Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
A2vCRlrjeH.elf

Overview

General Information

Sample name:A2vCRlrjeH.elf
renamed because original name is a hash value
Original sample name:5bd0bb524ad5748d5a8f10480958dd26.elf
Analysis ID:1430935
MD5:5bd0bb524ad5748d5a8f10480958dd26
SHA1:47317d179cb71df437f2b9549b19a895fe5c27c7
SHA256:3eb25d044fb833b270d5163127bc81345355829fe53ebc27ac50334eb3f162ee
Tags:32elfgafgytintel
Infos:

Detection

Mirai, Gafgyt
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430935
Start date and time:2024-04-24 11:52:50 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:A2vCRlrjeH.elf
renamed because original name is a hash value
Original Sample Name:5bd0bb524ad5748d5a8f10480958dd26.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
Command:/tmp/A2vCRlrjeH.elf
PID:5565
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
A2vCRlrjeH.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    A2vCRlrjeH.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
    • 0xacf:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
    A2vCRlrjeH.elfLinux_Trojan_Gafgyt_e6d75e6funknownunknown
    • 0x81ca:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
    A2vCRlrjeH.elfLinux_Trojan_Gafgyt_7167d08funknownunknown
    • 0xb6c:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
    A2vCRlrjeH.elfLinux_Trojan_Gafgyt_9127f7beunknownunknown
    • 0xe6e:$a: E4 F7 E1 89 D0 C1 E8 03 89 45 E8 8B 45 E8 01 C0 03 45 E8 C1
    Click to see the 2 entries
    SourceRuleDescriptionAuthorStrings
    5566.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
    • 0xacf:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
    5566.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_e6d75e6funknownunknown
    • 0x81ca:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
    5566.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_7167d08funknownunknown
    • 0xb6c:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
    5566.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_9127f7beunknownunknown
    • 0xe6e:$a: E4 F7 E1 89 D0 C1 E8 03 89 45 E8 8B 45 E8 01 C0 03 45 E8 C1
    5566.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_122ff2e6unknownunknown
    • 0x6217:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
    Click to see the 7 entries
    Timestamp:04/24/24-11:55:11.192004
    SID:2841335
    Source Port:52890
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:36.794674
    SID:2841335
    Source Port:53170
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:37.416616
    SID:2841335
    Source Port:53172
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:22.726330
    SID:2841335
    Source Port:53322
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:23.339920
    SID:2841335
    Source Port:53324
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:36.295469
    SID:2841335
    Source Port:52776
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:02.548200
    SID:2841335
    Source Port:53058
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:38.028440
    SID:2841335
    Source Port:53174
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:22.104536
    SID:2841335
    Source Port:53320
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:24.560578
    SID:2841335
    Source Port:53328
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:46.728379
    SID:2841335
    Source Port:52810
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:22.211265
    SID:2841335
    Source Port:52926
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:47.819624
    SID:2841335
    Source Port:53208
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:13.027776
    SID:2841335
    Source Port:52896
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:39.256424
    SID:2841335
    Source Port:53178
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:00.821907
    SID:2841335
    Source Port:52660
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:21.598718
    SID:2841335
    Source Port:52924
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:22.822275
    SID:2841335
    Source Port:52928
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:12.906220
    SID:2841335
    Source Port:53290
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:36.912808
    SID:2841335
    Source Port:52778
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:11.803003
    SID:2841335
    Source Port:52892
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:12.417186
    SID:2841335
    Source Port:52894
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:38.642632
    SID:2841335
    Source Port:53176
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:23.952021
    SID:2841335
    Source Port:53326
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:13.519434
    SID:2841335
    Source Port:53292
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:20.376173
    SID:2841335
    Source Port:52920
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:03.160071
    SID:2841335
    Source Port:53060
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:45.504826
    SID:2841335
    Source Port:52806
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:24.047935
    SID:2841335
    Source Port:52932
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:20.986689
    SID:2841335
    Source Port:52922
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:03.771740
    SID:2841335
    Source Port:53062
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:00.097812
    SID:2841335
    Source Port:53050
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:00.710551
    SID:2841335
    Source Port:53052
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:49.172091
    SID:2841335
    Source Port:52818
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:24.667071
    SID:2841335
    Source Port:52934
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:46.116733
    SID:2841335
    Source Port:52808
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:47.342144
    SID:2841335
    Source Port:52812
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:04.996080
    SID:2841335
    Source Port:53066
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:13.638362
    SID:2841335
    Source Port:52898
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:01.325454
    SID:2841335
    Source Port:53054
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:01.936521
    SID:2841335
    Source Port:53056
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:10.582113
    SID:2841335
    Source Port:52888
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:04.383899
    SID:2841335
    Source Port:53064
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:05.607143
    SID:2841335
    Source Port:53068
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:44.260483
    SID:2841335
    Source Port:52802
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:48.560897
    SID:2841335
    Source Port:52816
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:47.952927
    SID:2841335
    Source Port:52814
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:23.437616
    SID:2841335
    Source Port:52930
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:44.893134
    SID:2841335
    Source Port:52804
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:39.876654
    SID:2841335
    Source Port:53180
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:26.392422
    SID:2841335
    Source Port:53334
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:19.647249
    SID:2841335
    Source Port:53312
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:20.875613
    SID:2841335
    Source Port:53316
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:25.168709
    SID:2841335
    Source Port:53330
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:27.629825
    SID:2841335
    Source Port:53338
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:25.780797
    SID:2841335
    Source Port:53332
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:19.032895
    SID:2841335
    Source Port:53310
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:21.490825
    SID:2841335
    Source Port:53318
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:50.898127
    SID:2841335
    Source Port:53218
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:04.500434
    SID:2841335
    Source Port:52672
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:27.018164
    SID:2841335
    Source Port:53336
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:20.263062
    SID:2841335
    Source Port:53314
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:03.889253
    SID:2841335
    Source Port:52670
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:06.337507
    SID:2841335
    Source Port:52678
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:48.438109
    SID:2841335
    Source Port:53210
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:05.722833
    SID:2841335
    Source Port:52676
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:49.051262
    SID:2841335
    Source Port:53212
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:00.209965
    SID:2841335
    Source Port:52658
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:14.131273
    SID:2841335
    Source Port:53294
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:15.356147
    SID:2841335
    Source Port:53298
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:07.414873
    SID:2841335
    Source Port:53272
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:08.637876
    SID:2841335
    Source Port:53276
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:05.112686
    SID:2841335
    Source Port:52674
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:40.587732
    SID:2841335
    Source Port:52790
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:14.742301
    SID:2841335
    Source Port:53296
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:08.026087
    SID:2841335
    Source Port:53274
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:41.813312
    SID:2841335
    Source Port:52794
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:35.073030
    SID:2841335
    Source Port:52772
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:35.684800
    SID:2841335
    Source Port:52774
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:50.284493
    SID:2841335
    Source Port:53216
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:49.671406
    SID:2841335
    Source Port:53214
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:34.462324
    SID:2841335
    Source Port:52770
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:41.199015
    SID:2841335
    Source Port:52792
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:53:59.599410
    SID:2841335
    Source Port:52656
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:09.249561
    SID:2841335
    Source Port:53278
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:43.538626
    SID:2841335
    Source Port:53192
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:30.670096
    SID:2841335
    Source Port:53150
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:18.450077
    SID:2841335
    Source Port:53110
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:17.962671
    SID:2841335
    Source Port:52716
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:43.037333
    SID:2841335
    Source Port:52798
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:44.760946
    SID:2841335
    Source Port:53196
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:16.704308
    SID:2841335
    Source Port:52908
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:29.580051
    SID:2841335
    Source Port:52754
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:42.424385
    SID:2841335
    Source Port:52796
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:44.149695
    SID:2841335
    Source Port:53194
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:31.285801
    SID:2841335
    Source Port:53152
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:16.132887
    SID:2841335
    Source Port:52710
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:18.576740
    SID:2841335
    Source Port:52718
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:33.124151
    SID:2841335
    Source Port:53158
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:06.950062
    SID:2841335
    Source Port:52680
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:07.562280
    SID:2841335
    Source Port:52682
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:41.168562
    SID:2841335
    Source Port:52988
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:15.482652
    SID:2841335
    Source Port:52904
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:16.093077
    SID:2841335
    Source Port:52906
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:28.327163
    SID:2841335
    Source Port:52946
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:19.674876
    SID:2841335
    Source Port:53114
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:16.742479
    SID:2841335
    Source Port:52712
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:30.186700
    SID:2841335
    Source Port:52756
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:31.899289
    SID:2841335
    Source Port:53154
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:30.797546
    SID:2841335
    Source Port:52758
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:32.511399
    SID:2841335
    Source Port:53156
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:19.063379
    SID:2841335
    Source Port:53112
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:17.350755
    SID:2841335
    Source Port:52714
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:28.938666
    SID:2841335
    Source Port:52948
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:42.385197
    SID:2841335
    Source Port:52992
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:39.333912
    SID:2841335
    Source Port:52982
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:29.550372
    SID:2841335
    Source Port:52950
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:17.318688
    SID:2841335
    Source Port:52910
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:27.112424
    SID:2841335
    Source Port:52942
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:40.556477
    SID:2841335
    Source Port:52986
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:14.260409
    SID:2841335
    Source Port:52900
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:14.871547
    SID:2841335
    Source Port:52902
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:30.771648
    SID:2841335
    Source Port:52954
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:41.776832
    SID:2841335
    Source Port:52990
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:44.222401
    SID:2841335
    Source Port:52998
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:38.722400
    SID:2841335
    Source Port:52980
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:17.930649
    SID:2841335
    Source Port:52912
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:27.719981
    SID:2841335
    Source Port:52944
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:43.611304
    SID:2841335
    Source Port:52996
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:39.945098
    SID:2841335
    Source Port:52984
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:30.161350
    SID:2841335
    Source Port:52952
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:42.999675
    SID:2841335
    Source Port:52994
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:42.927433
    SID:2841335
    Source Port:53190
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:26.501507
    SID:2841335
    Source Port:52940
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:33.736542
    SID:2841335
    Source Port:53160
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:14.909963
    SID:2841335
    Source Port:52706
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:15.519921
    SID:2841335
    Source Port:52708
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:08.130597
    SID:2841335
    Source Port:52880
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:27.751409
    SID:2841335
    Source Port:52748
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:53.394529
    SID:2841335
    Source Port:53028
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:34.958022
    SID:2841335
    Source Port:53164
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:21.499919
    SID:2841335
    Source Port:53120
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:39.364824
    SID:2841335
    Source Port:52786
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:34.346914
    SID:2841335
    Source Port:53162
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:25.918124
    SID:2841335
    Source Port:52742
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:52.783407
    SID:2841335
    Source Port:53026
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:43.649765
    SID:2841335
    Source Port:52800
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:23.334544
    SID:2841335
    Source Port:53126
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:36.181528
    SID:2841335
    Source Port:53168
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:09.968766
    SID:2841335
    Source Port:52886
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:13.058551
    SID:2841335
    Source Port:52700
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:31.382207
    SID:2841335
    Source Port:52956
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:31.993782
    SID:2841335
    Source Port:52958
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:56.518477
    SID:2841335
    Source Port:52842
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:09.356532
    SID:2841335
    Source Port:52884
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:26.528585
    SID:2841335
    Source Port:52744
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:18.541460
    SID:2841335
    Source Port:52914
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:19.766043
    SID:2841335
    Source Port:52918
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:55.906826
    SID:2841335
    Source Port:52840
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:22.111438
    SID:2841335
    Source Port:53122
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:39.976460
    SID:2841335
    Source Port:52788
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:08.742124
    SID:2841335
    Source Port:52882
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:13.669100
    SID:2841335
    Source Port:52702
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:14.279656
    SID:2841335
    Source Port:52704
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:03.750247
    SID:2841335
    Source Port:53260
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:22.722972
    SID:2841335
    Source Port:53124
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:35.569270
    SID:2841335
    Source Port:53166
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:27.138889
    SID:2841335
    Source Port:52746
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:19.154985
    SID:2841335
    Source Port:52916
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:09.395384
    SID:2841335
    Source Port:52688
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:04.358107
    SID:2841335
    Source Port:53262
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:04.966189
    SID:2841335
    Source Port:53264
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:52.120514
    SID:2841335
    Source Port:53222
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:08.172904
    SID:2841335
    Source Port:52684
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:08.784213
    SID:2841335
    Source Port:52686
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:23.946752
    SID:2841335
    Source Port:53128
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:51.511034
    SID:2841335
    Source Port:53220
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:53.949791
    SID:2841335
    Source Port:53228
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:38.756272
    SID:2841335
    Source Port:52784
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:25.306492
    SID:2841335
    Source Port:52740
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:53.341395
    SID:2841335
    Source Port:53226
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:37.525395
    SID:2841335
    Source Port:52780
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:05.577662
    SID:2841335
    Source Port:53266
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:06.190144
    SID:2841335
    Source Port:53268
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:38.140436
    SID:2841335
    Source Port:52782
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:52.729058
    SID:2841335
    Source Port:53224
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:24.695158
    SID:2841335
    Source Port:52738
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:50.332199
    SID:2841335
    Source Port:53018
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:25.169733
    SID:2841335
    Source Port:53132
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:49.721057
    SID:2841335
    Source Port:53016
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:22.862611
    SID:2841335
    Source Port:52732
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:00.190307
    SID:2841335
    Source Port:52854
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:24.558076
    SID:2841335
    Source Port:53130
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:35.054408
    SID:2841335
    Source Port:52968
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:59.578990
    SID:2841335
    Source Port:52852
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:26.392633
    SID:2841335
    Source Port:53136
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:23.472911
    SID:2841335
    Source Port:52734
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:24.080573
    SID:2841335
    Source Port:52736
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:58.966980
    SID:2841335
    Source Port:52850
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:12.333649
    SID:2841335
    Source Port:53090
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:25.781318
    SID:2841335
    Source Port:53134
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:32.612805
    SID:2841335
    Source Port:52960
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:35.666834
    SID:2841335
    Source Port:52970
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:12.945129
    SID:2841335
    Source Port:53092
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:33.828118
    SID:2841335
    Source Port:52964
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:34.440673
    SID:2841335
    Source Port:52966
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:37.500158
    SID:2841335
    Source Port:52976
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:13.555673
    SID:2841335
    Source Port:53094
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:57.129525
    SID:2841335
    Source Port:52844
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:48.496835
    SID:2841335
    Source Port:53012
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:57.740974
    SID:2841335
    Source Port:52846
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:47.885879
    SID:2841335
    Source Port:53010
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:49.110604
    SID:2841335
    Source Port:53014
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:50.943916
    SID:2841335
    Source Port:53020
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:52.171943
    SID:2841335
    Source Port:53024
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:14.166595
    SID:2841335
    Source Port:53096
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:00.801359
    SID:2841335
    Source Port:52856
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:58.352764
    SID:2841335
    Source Port:52848
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:36.889682
    SID:2841335
    Source Port:52974
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:33.220567
    SID:2841335
    Source Port:52962
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:36.278153
    SID:2841335
    Source Port:52972
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:51.556481
    SID:2841335
    Source Port:53022
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:14.777035
    SID:2841335
    Source Port:53098
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:01.412430
    SID:2841335
    Source Port:52858
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:32.517590
    SID:2841335
    Source Port:53354
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:33.130154
    SID:2841335
    Source Port:53356
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:31.906103
    SID:2841335
    Source Port:53352
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:10.613694
    SID:2841335
    Source Port:52692
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:10.005729
    SID:2841335
    Source Port:52690
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:11.222605
    SID:2841335
    Source Port:52694
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:33.742158
    SID:2841335
    Source Port:53358
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:01.305086
    SID:2841335
    Source Port:53252
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:55.174564
    SID:2841335
    Source Port:53232
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:54.561547
    SID:2841335
    Source Port:53230
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:12.447486
    SID:2841335
    Source Port:52698
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:00.691559
    SID:2841335
    Source Port:53250
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:01.914839
    SID:2841335
    Source Port:53254
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:11.837063
    SID:2841335
    Source Port:52696
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:20.282181
    SID:2841335
    Source Port:53116
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:27.004725
    SID:2841335
    Source Port:53138
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:28.972821
    SID:2841335
    Source Port:52752
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:22.251652
    SID:2841335
    Source Port:52730
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:57.015952
    SID:2841335
    Source Port:53238
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:03.139021
    SID:2841335
    Source Port:53258
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:20.889267
    SID:2841335
    Source Port:53118
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:02.525148
    SID:2841335
    Source Port:53256
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:55.786951
    SID:2841335
    Source Port:53234
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:56.399671
    SID:2841335
    Source Port:53236
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:28.361930
    SID:2841335
    Source Port:52750
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:31.294079
    SID:2841335
    Source Port:53350
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:16.581787
    SID:2841335
    Source Port:53302
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:29.458407
    SID:2841335
    Source Port:53344
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:05.074495
    SID:2841335
    Source Port:52870
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:17.808167
    SID:2841335
    Source Port:53306
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:55.832922
    SID:2841335
    Source Port:53036
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:56.443173
    SID:2841335
    Source Port:53038
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:15.967818
    SID:2841335
    Source Port:53300
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:18.419446
    SID:2841335
    Source Port:53308
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:53.455498
    SID:2841335
    Source Port:52832
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:28.850005
    SID:2841335
    Source Port:53342
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:06.295431
    SID:2841335
    Source Port:52874
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:05.685277
    SID:2841335
    Source Port:52872
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:52.839911
    SID:2841335
    Source Port:52830
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:30.682591
    SID:2841335
    Source Port:53348
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:17.193621
    SID:2841335
    Source Port:53304
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:30.069658
    SID:2841335
    Source Port:53346
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:06.802467
    SID:2841335
    Source Port:53270
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:09.280336
    SID:2841335
    Source Port:53080
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:06.218817
    SID:2841335
    Source Port:53070
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:52.231766
    SID:2841335
    Source Port:52828
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:06.830675
    SID:2841335
    Source Port:53072
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:54.005432
    SID:2841335
    Source Port:53030
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:09.891300
    SID:2841335
    Source Port:53082
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:10.501908
    SID:2841335
    Source Port:53084
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:57.049826
    SID:2841335
    Source Port:53040
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:06.908961
    SID:2841335
    Source Port:52876
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:45.447112
    SID:2841335
    Source Port:53002
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:58.268090
    SID:2841335
    Source Port:53044
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:08.055234
    SID:2841335
    Source Port:53076
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:54.068021
    SID:2841335
    Source Port:52834
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:03.859456
    SID:2841335
    Source Port:52866
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:54.612496
    SID:2841335
    Source Port:53032
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:55.220810
    SID:2841335
    Source Port:53034
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:11.112237
    SID:2841335
    Source Port:53086
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:11.722622
    SID:2841335
    Source Port:53088
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:07.520269
    SID:2841335
    Source Port:52878
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:58.875411
    SID:2841335
    Source Port:53046
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:07.443453
    SID:2841335
    Source Port:53074
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:08.667590
    SID:2841335
    Source Port:53078
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:51.010421
    SID:2841335
    Source Port:52824
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:57.660975
    SID:2841335
    Source Port:53042
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:55.294799
    SID:2841335
    Source Port:52838
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:04.467199
    SID:2841335
    Source Port:52868
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:44.834262
    SID:2841335
    Source Port:53000
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:54.679699
    SID:2841335
    Source Port:52836
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:51.622012
    SID:2841335
    Source Port:52826
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:21.640609
    SID:2841335
    Source Port:52728
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:27.615210
    SID:2841335
    Source Port:53140
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:21.028551
    SID:2841335
    Source Port:52726
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:40.485598
    SID:2841335
    Source Port:53182
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:46.663476
    SID:2841335
    Source Port:53006
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:59.486846
    SID:2841335
    Source Port:53048
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:28.225853
    SID:2841335
    Source Port:53142
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:46.056172
    SID:2841335
    Source Port:53004
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:50.398162
    SID:2841335
    Source Port:52822
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:32.630382
    SID:2841335
    Source Port:52764
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:41.094385
    SID:2841335
    Source Port:53184
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:25.278549
    SID:2841335
    Source Port:52936
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:38.111424
    SID:2841335
    Source Port:52978
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:16.613944
    SID:2841335
    Source Port:53104
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:03.248481
    SID:2841335
    Source Port:52864
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:29.449315
    SID:2841335
    Source Port:53146
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:30.061054
    SID:2841335
    Source Port:53148
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:19.800503
    SID:2841335
    Source Port:52722
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:49.784338
    SID:2841335
    Source Port:52820
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:33.241106
    SID:2841335
    Source Port:52766
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:41.702448
    SID:2841335
    Source Port:53186
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:20.418087
    SID:2841335
    Source Port:52724
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:15.388373
    SID:2841335
    Source Port:53100
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:02.635897
    SID:2841335
    Source Port:52862
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:28.837967
    SID:2841335
    Source Port:53144
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:02.025586
    SID:2841335
    Source Port:52860
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:09.858125
    SID:2841335
    Source Port:53280
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:10.466193
    SID:2841335
    Source Port:53282
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:25.889475
    SID:2841335
    Source Port:52938
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:55:47.274495
    SID:2841335
    Source Port:53008
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:15.999737
    SID:2841335
    Source Port:53102
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:33.851636
    SID:2841335
    Source Port:52768
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:42.314801
    SID:2841335
    Source Port:53188
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:58.241367
    SID:2841335
    Source Port:53242
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:11.073932
    SID:2841335
    Source Port:53284
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:45.372578
    SID:2841335
    Source Port:53200
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:02.654677
    SID:2841335
    Source Port:52666
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:03.279160
    SID:2841335
    Source Port:52668
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:57.629289
    SID:2841335
    Source Port:53240
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:58.852952
    SID:2841335
    Source Port:53244
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:11.685968
    SID:2841335
    Source Port:53286
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:01.434197
    SID:2841335
    Source Port:52662
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:02.044776
    SID:2841335
    Source Port:52664
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:17.226051
    SID:2841335
    Source Port:53106
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:47.207890
    SID:2841335
    Source Port:53206
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:19.189985
    SID:2841335
    Source Port:52720
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:00.077355
    SID:2841335
    Source Port:53248
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:32.018969
    SID:2841335
    Source Port:52762
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:59.465057
    SID:2841335
    Source Port:53246
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:12.298082
    SID:2841335
    Source Port:53288
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:17.842349
    SID:2841335
    Source Port:53108
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:46.596331
    SID:2841335
    Source Port:53204
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:57:28.241531
    SID:2841335
    Source Port:53340
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:56:45.984176
    SID:2841335
    Source Port:53202
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:04/24/24-11:54:31.408241
    SID:2841335
    Source Port:52760
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: A2vCRlrjeH.elfAvira: detected
    Source: A2vCRlrjeH.elfReversingLabs: Detection: 55%
    Source: A2vCRlrjeH.elfVirustotal: Detection: 56%Perma Link
    Source: A2vCRlrjeH.elfJoe Sandbox ML: detected

    Spreading

    barindex
    Source: /tmp/A2vCRlrjeH.elf (PID: 5565)Opens: /proc/net/routeJump to behavior

    Networking

    barindex
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52656 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52658 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52660 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52662 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52664 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52666 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52668 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52670 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52672 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52674 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52676 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52678 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52680 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52682 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52684 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52686 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52688 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52690 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52692 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52694 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52696 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52698 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52700 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52702 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52704 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52706 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52708 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52710 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52712 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52714 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52716 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52718 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52720 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52722 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52724 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52726 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52728 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52730 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52732 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52734 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52736 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52738 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52740 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52742 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52744 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52746 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52748 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52750 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52752 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52754 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52756 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52758 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52760 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52762 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52764 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52766 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52768 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52770 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52772 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52774 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52776 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52778 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52780 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52782 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52784 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52786 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52788 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52790 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52792 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52794 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52796 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52798 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52800 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52802 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52804 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52806 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52808 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52810 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52812 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52814 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52816 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52818 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52820 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52822 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52824 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52826 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52828 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52830 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52832 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52834 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52836 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52838 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52840 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52842 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52844 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52846 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52848 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52850 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52852 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52854 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52856 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52858 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52860 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52862 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52864 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52866 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52868 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52870 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52872 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52874 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52876 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52878 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52880 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52882 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52884 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52886 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52888 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52890 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52892 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52894 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52896 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52898 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52900 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52902 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52904 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52906 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52908 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52910 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52912 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52914 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52916 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52918 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52920 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52922 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52924 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52926 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52928 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52930 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52932 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52934 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52936 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52938 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52940 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52942 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52944 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52946 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52948 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52950 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52952 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52954 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52956 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52958 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52960 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52962 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52964 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52966 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52968 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52970 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52972 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52974 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52976 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52978 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52980 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52982 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52984 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52986 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52988 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52990 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52992 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52994 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52996 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52998 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53000 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53002 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53004 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53006 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53008 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53010 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53012 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53014 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53016 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53018 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53020 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53022 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53024 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53026 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53028 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53030 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53032 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53034 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53036 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53038 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53040 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53042 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53044 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53046 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53048 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53050 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53052 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53054 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53056 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53058 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53060 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53062 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53064 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53066 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53068 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53070 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53072 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53074 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53076 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53078 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53080 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53082 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53084 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53086 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53088 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53090 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53092 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53094 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53096 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53098 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53100 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53102 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53104 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53106 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53108 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53110 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53112 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53114 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53116 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53118 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53120 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53122 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53124 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53126 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53128 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53130 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53132 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53134 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53136 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53138 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53140 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53142 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53144 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53146 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53148 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53150 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53152 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53154 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53156 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53158 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53160 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53162 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53164 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53166 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53168 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53170 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53172 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53174 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53176 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53178 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53180 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53182 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53184 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53186 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53188 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53190 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53192 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53194 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53196 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53200 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53202 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53204 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53206 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53208 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53210 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53212 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53214 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53216 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53218 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53220 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53222 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53224 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53226 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53228 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53230 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53232 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53234 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53236 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53238 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53240 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53242 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53244 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53246 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53248 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53250 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53252 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53254 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53256 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53258 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53260 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53262 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53264 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53266 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53268 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53270 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53272 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53274 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53276 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53278 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53280 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53282 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53284 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53286 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53288 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53290 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53292 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53294 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53296 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53298 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53300 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53302 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53304 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53306 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53308 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53310 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53312 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53314 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53316 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53318 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53320 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53322 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53324 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53326 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53328 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53330 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53332 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53334 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53336 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53338 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53340 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53342 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53344 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53346 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53348 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53350 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53352 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53354 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53356 -> 2.58.95.131:65480
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:53358 -> 2.58.95.131:65480
    Source: global trafficTCP traffic: 2.58.95.131 ports 0,4,5,6,8,65480
    Source: global trafficTCP traffic: 192.168.2.13:52656 -> 2.58.95.131:65480
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

    System Summary

    barindex
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
    Source: ELF static info symbol of initial sampleName: vseattack
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
    Source: A2vCRlrjeH.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
    Source: 5566.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
    Source: 5565.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: A2vCRlrjeH.elf, type: SAMPLE
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

    Remote Access Functionality

    barindex
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: Yara matchFile source: A2vCRlrjeH.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
    Remote System Discovery
    Remote ServicesData from Local System1
    Data Obfuscation
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Application Layer Protocol
    Traffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    SourceDetectionScannerLabelLink
    A2vCRlrjeH.elf55%ReversingLabsLinux.Trojan.Gafgyt
    A2vCRlrjeH.elf57%VirustotalBrowse
    A2vCRlrjeH.elf100%AviraEXP/ELF.Mirai.Z
    A2vCRlrjeH.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      2.58.95.131
      unknownGermany
      33657CMCSUStrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      2.58.95.131KAIKC433T0.elfGet hashmaliciousGafgytBrowse
        KMrX1mg0wr.elfGet hashmaliciousGafgytBrowse
          7aJkrUmiBk.elfGet hashmaliciousGafgytBrowse
            buyKIcaABA.elfGet hashmaliciousGafgytBrowse
              mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                K8p0EEtBfO.elfGet hashmaliciousMirai, GafgytBrowse
                  7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                    jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                      JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                        brBVYgKiMd.elfGet hashmaliciousGafgytBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comKMrX1mg0wr.elfGet hashmaliciousGafgytBrowse
                          • 162.213.35.24
                          7aJkrUmiBk.elfGet hashmaliciousGafgytBrowse
                          • 162.213.35.25
                          buyKIcaABA.elfGet hashmaliciousGafgytBrowse
                          • 162.213.35.25
                          K8p0EEtBfO.elfGet hashmaliciousMirai, GafgytBrowse
                          • 162.213.35.25
                          7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                          • 162.213.35.24
                          jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                          • 162.213.35.24
                          C1Dd84tB3n.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          73wSOh7A9P.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          74GlZU5V6w.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.24
                          MXkNrG1YOu.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          CMCSUSKAIKC433T0.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          KMrX1mg0wr.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          7aJkrUmiBk.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          buyKIcaABA.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          K8p0EEtBfO.elfGet hashmaliciousMirai, GafgytBrowse
                          • 2.58.95.131
                          7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                          • 2.58.95.131
                          JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          AaIo4VGgvO.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                          • 104.67.208.180
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                          Entropy (8bit):6.402585379145463
                          TrID:
                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                          File name:A2vCRlrjeH.elf
                          File size:88'599 bytes
                          MD5:5bd0bb524ad5748d5a8f10480958dd26
                          SHA1:47317d179cb71df437f2b9549b19a895fe5c27c7
                          SHA256:3eb25d044fb833b270d5163127bc81345355829fe53ebc27ac50334eb3f162ee
                          SHA512:3ddb81bbfdad59539c86e4379495b2c801842ef1b44f81900bc537c9b606946bc468fa00781da1c41189b5a09d2bcb6ccb2ac988a76b01d47ee8c12ad73ecf1a
                          SSDEEP:1536:/DNFUsUIFCsHe5lym901ZNEmwvlFAuNddXi3apx8g1jxfqdm6rjd6VCYjpA:/DNFUsU6bHet9017LwvlFLdXi3PmEjdR
                          TLSH:76834A06E391C1B3D5D31BB606E79B2A0032F8772B1A5E06F36D2EF89F160C4715676A
                          File Content Preview:.ELF........................4...........4. ...(.....................t...t...............t...tq..tq..d....z...................w...w..................Q.td............................U..S.......7....x........[]...$.............U......=.z...t..D..............

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:Intel 80386
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x8048194
                          Flags:0x0
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:4
                          Section Header Offset:63872
                          Section Header Size:40
                          Number of Section Headers:19
                          Header String Table Index:16
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                          .textPROGBITS0x80480d00xd00xbd040x00x6AX0016
                          .finiPROGBITS0x8053dd40xbdd40x170x00x6AX001
                          .rodataPROGBITS0x8053df00xbdf00x23840x00x2A0016
                          .eh_framePROGBITS0x80571740xe1740x66c0x00x3WA004
                          .tbssNOBITS0x80577e00xe7e00x80x00x403WAT004
                          .ctorsPROGBITS0x80577e00xe7e00x80x00x3WA004
                          .dtorsPROGBITS0x80577e80xe7e80x80x00x3WA004
                          .jcrPROGBITS0x80577f00xe7f00x40x00x3WA004
                          .got.pltPROGBITS0x80577f40xe7f40xc0x40x3WA004
                          .dataPROGBITS0x80578000xe8000x2d80x00x3WA0032
                          .bssNOBITS0x8057ae00xead80x71300x00x3WA0032
                          .stabPROGBITS0x00xead80x1380xc0x01404
                          .stabstrSTRTAB0x00xec100xf60x00x0001
                          .commentPROGBITS0x00xed060xbf40x00x0001
                          .shstrtabSTRTAB0x00xf8fa0x840x00x0001
                          .symtabSYMTAB0x00xfc780x35000x100x0183244
                          .strtabSTRTAB0x00x131780x289f0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x80480000x80480000xe1740xe1746.60010x5R E0x1000.init .text .fini .rodata
                          LOAD0xe1740x80571740x80571740x9640x7a9c4.79820x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                          TLS0xe7e00x80577e00x80577e00x00x80.00000x4R 0x4.tbss
                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x80480b40SECTION<unknown>DEFAULT1
                          .symtab0x80480d00SECTION<unknown>DEFAULT2
                          .symtab0x8053dd40SECTION<unknown>DEFAULT3
                          .symtab0x8053df00SECTION<unknown>DEFAULT4
                          .symtab0x80571740SECTION<unknown>DEFAULT5
                          .symtab0x80577e00SECTION<unknown>DEFAULT6
                          .symtab0x80577e00SECTION<unknown>DEFAULT7
                          .symtab0x80577e80SECTION<unknown>DEFAULT8
                          .symtab0x80577f00SECTION<unknown>DEFAULT9
                          .symtab0x80577f40SECTION<unknown>DEFAULT10
                          .symtab0x80578000SECTION<unknown>DEFAULT11
                          .symtab0x8057ae00SECTION<unknown>DEFAULT12
                          .symtab0x00SECTION<unknown>DEFAULT13
                          .symtab0x00SECTION<unknown>DEFAULT14
                          .symtab0x00SECTION<unknown>DEFAULT15
                          C.11.5136.symtab0x8054c9c24OBJECT<unknown>DEFAULT4
                          POPBX1.symtab0x804fa6f0NOTYPE<unknown>DEFAULT2
                          POPBX1.symtab0x804facf0NOTYPE<unknown>DEFAULT2
                          POPBX1.symtab0x804fb2f0NOTYPE<unknown>DEFAULT2
                          POPBX1.symtab0x804fb8f0NOTYPE<unknown>DEFAULT2
                          PUSHBX1.symtab0x804fa5b0NOTYPE<unknown>DEFAULT2
                          PUSHBX1.symtab0x804fabb0NOTYPE<unknown>DEFAULT2
                          PUSHBX1.symtab0x804fb1b0NOTYPE<unknown>DEFAULT2
                          PUSHBX1.symtab0x804fb7b0NOTYPE<unknown>DEFAULT2
                          Q.symtab0x8057b2016384OBJECT<unknown>DEFAULT12
                          RESTBX1.symtab0x804fa190NOTYPE<unknown>DEFAULT2
                          SAVEBX1.symtab0x804fa0c0NOTYPE<unknown>DEFAULT2
                          SendHTTPHex.symtab0x804a3bf386FUNC<unknown>DEFAULT2
                          SendSTDHEX.symtab0x8049c8a260FUNC<unknown>DEFAULT2
                          SendUDP.symtab0x80494e8816FUNC<unknown>DEFAULT2
                          Trim.symtab0x80483c0183FUNC<unknown>DEFAULT2
                          _Exit.symtab0x804bb1466FUNC<unknown>DEFAULT2
                          _GLOBAL_OFFSET_TABLE_.symtab0x80577f40OBJECT<unknown>HIDDEN10
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _L_lock_103.symtab0x804c1fa16FUNC<unknown>DEFAULT2
                          _L_lock_12.symtab0x804d76716FUNC<unknown>DEFAULT2
                          _L_lock_140.symtab0x804d7a716FUNC<unknown>DEFAULT2
                          _L_lock_160.symtab0x804d7c716FUNC<unknown>DEFAULT2
                          _L_lock_17.symtab0x804c7bd10FUNC<unknown>DEFAULT2
                          _L_lock_17.symtab0x80512ce10FUNC<unknown>DEFAULT2
                          _L_lock_18.symtab0x804c1c013FUNC<unknown>DEFAULT2
                          _L_lock_191.symtab0x804d7e713FUNC<unknown>DEFAULT2
                          _L_lock_198.symtab0x804c5b416FUNC<unknown>DEFAULT2
                          _L_lock_209.symtab0x804c5c416FUNC<unknown>DEFAULT2
                          _L_lock_27.symtab0x804f87c16FUNC<unknown>DEFAULT2
                          _L_lock_29.symtab0x804d77716FUNC<unknown>DEFAULT2
                          _L_lock_32.symtab0x805124110FUNC<unknown>DEFAULT2
                          _L_lock_34.symtab0x805217213FUNC<unknown>DEFAULT2
                          _L_lock_54.symtab0x804c1cd16FUNC<unknown>DEFAULT2
                          _L_lock_70.symtab0x804f77c16FUNC<unknown>DEFAULT2
                          _L_unlock_101.symtab0x805217f10FUNC<unknown>DEFAULT2
                          _L_unlock_102.symtab0x804d79716FUNC<unknown>DEFAULT2
                          _L_unlock_113.symtab0x804c20a13FUNC<unknown>DEFAULT2
                          _L_unlock_152.symtab0x804d7b716FUNC<unknown>DEFAULT2
                          _L_unlock_167.symtab0x804f78c13FUNC<unknown>DEFAULT2
                          _L_unlock_170.symtab0x804d7d716FUNC<unknown>DEFAULT2
                          _L_unlock_225.symtab0x804c5d413FUNC<unknown>DEFAULT2
                          _L_unlock_232.symtab0x804d7f413FUNC<unknown>DEFAULT2
                          _L_unlock_235.symtab0x804c5e113FUNC<unknown>DEFAULT2
                          _L_unlock_40.symtab0x80512d810FUNC<unknown>DEFAULT2
                          _L_unlock_57.symtab0x804c7c710FUNC<unknown>DEFAULT2
                          _L_unlock_61.symtab0x805124b10FUNC<unknown>DEFAULT2
                          _L_unlock_66.symtab0x804c1dd16FUNC<unknown>DEFAULT2
                          _L_unlock_83.symtab0x804c1ed13FUNC<unknown>DEFAULT2
                          _L_unlock_86.symtab0x804d78716FUNC<unknown>DEFAULT2
                          _L_unlock_89.symtab0x804f88c13FUNC<unknown>DEFAULT2
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __CTOR_END__.symtab0x80577e40OBJECT<unknown>DEFAULT7
                          __CTOR_LIST__.symtab0x80577e00OBJECT<unknown>DEFAULT7
                          __C_ctype_b.symtab0x80578c84OBJECT<unknown>DEFAULT11
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x805469c768OBJECT<unknown>DEFAULT4
                          __C_ctype_tolower.symtab0x8057ad04OBJECT<unknown>DEFAULT11
                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_tolower_data.symtab0x8055e74768OBJECT<unknown>DEFAULT4
                          __C_ctype_toupper.symtab0x80578d04OBJECT<unknown>DEFAULT11
                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_toupper_data.symtab0x805499c768OBJECT<unknown>DEFAULT4
                          __DTOR_END__.symtab0x80577ec0OBJECT<unknown>DEFAULT8
                          __DTOR_LIST__.symtab0x80577e80OBJECT<unknown>DEFAULT8
                          __EH_FRAME_BEGIN__.symtab0x80571740OBJECT<unknown>DEFAULT5
                          __FRAME_END__.symtab0x80577dc0OBJECT<unknown>DEFAULT5
                          __GI___C_ctype_b.symtab0x80578c84OBJECT<unknown>HIDDEN11
                          __GI___C_ctype_tolower.symtab0x8057ad04OBJECT<unknown>HIDDEN11
                          __GI___C_ctype_toupper.symtab0x80578d04OBJECT<unknown>HIDDEN11
                          __GI___close.symtab0x804fa0080FUNC<unknown>HIDDEN2
                          __GI___close_nocancel.symtab0x804fa0a27FUNC<unknown>HIDDEN2
                          __GI___ctype_b.symtab0x80578cc4OBJECT<unknown>HIDDEN11
                          __GI___ctype_tolower.symtab0x8057ad44OBJECT<unknown>HIDDEN11
                          __GI___ctype_toupper.symtab0x80578d44OBJECT<unknown>HIDDEN11
                          __GI___errno_location.symtab0x804c03413FUNC<unknown>HIDDEN2
                          __GI___fcntl_nocancel.symtab0x804ba2883FUNC<unknown>HIDDEN2
                          __GI___fgetc_unlocked.symtab0x80512e4204FUNC<unknown>HIDDEN2
                          __GI___glibc_strerror_r.symtab0x804da5426FUNC<unknown>HIDDEN2
                          __GI___libc_close.symtab0x804fa0080FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x804ba7b153FUNC<unknown>HIDDEN2
                          __GI___libc_open.symtab0x804fa5091FUNC<unknown>HIDDEN2
                          __GI___libc_read.symtab0x804fb1091FUNC<unknown>HIDDEN2
                          __GI___libc_waitpid.symtab0x804fb7091FUNC<unknown>HIDDEN2
                          __GI___libc_write.symtab0x804fab091FUNC<unknown>HIDDEN2
                          __GI___open.symtab0x804fa5091FUNC<unknown>HIDDEN2
                          __GI___open_nocancel.symtab0x804fa5a33FUNC<unknown>HIDDEN2
                          __GI___read.symtab0x804fb1091FUNC<unknown>HIDDEN2
                          __GI___read_nocancel.symtab0x804fb1a33FUNC<unknown>HIDDEN2
                          __GI___register_atfork.symtab0x804f7b9195FUNC<unknown>HIDDEN2
                          __GI___sigaddset.symtab0x804dfc832FUNC<unknown>HIDDEN2
                          __GI___sigdelset.symtab0x804dfe832FUNC<unknown>HIDDEN2
                          __GI___sigismember.symtab0x804dfa436FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x804fca356FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x804fd0739FUNC<unknown>HIDDEN2
                          __GI___waitpid.symtab0x804fb7091FUNC<unknown>HIDDEN2
                          __GI___write.symtab0x804fab091FUNC<unknown>HIDDEN2
                          __GI___write_nocancel.symtab0x804faba33FUNC<unknown>HIDDEN2
                          __GI___xpg_strerror_r.symtab0x804da70191FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x804bb1466FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x804ec48191FUNC<unknown>HIDDEN2
                          __GI_atoi.symtab0x804f07817FUNC<unknown>HIDDEN2
                          __GI_brk.symtab0x8051ee444FUNC<unknown>HIDDEN2
                          __GI_chdir.symtab0x804bb8439FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x804fa0080FUNC<unknown>HIDDEN2
                          __GI_closedir.symtab0x804bdb8130FUNC<unknown>HIDDEN2
                          __GI_config_close.symtab0x805072644FUNC<unknown>HIDDEN2
                          __GI_config_open.symtab0x805075244FUNC<unknown>HIDDEN2
                          __GI_config_read.symtab0x80504bc618FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x804dce484FUNC<unknown>HIDDEN2
                          __GI_exit.symtab0x804f1bc93FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x804c044380FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x804ba7b153FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x804d5a8447FUNC<unknown>HIDDEN2
                          __GI_fgetc.symtab0x80511b0145FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x80512e4204FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x8051258118FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x80513b094FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x804c21821FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x804f570524FUNC<unknown>HIDDEN2
                          __GI_fputs_unlocked.symtab0x804d80445FUNC<unknown>HIDDEN2
                          __GI_fseek.symtab0x805206424FUNC<unknown>HIDDEN2
                          __GI_fseeko64.symtab0x805207c246FUNC<unknown>HIDDEN2
                          __GI_fstat.symtab0x805008470FUNC<unknown>HIDDEN2
                          __GI_fwrite_unlocked.symtab0x804d834111FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x80512e4204FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x805015032FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x80501708FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x80501788FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x80501808FUNC<unknown>HIDDEN2
                          __GI_gethostbyname.symtab0x804dc9814FUNC<unknown>HIDDEN2
                          __GI_gethostbyname2.symtab0x804dca857FUNC<unknown>HIDDEN2
                          __GI_gethostbyname2_r.symtab0x8051688666FUNC<unknown>HIDDEN2
                          __GI_gethostbyname_r.symtab0x80534d8684FUNC<unknown>HIDDEN2
                          __GI_gethostname.symtab0x805378489FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x805018819FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x804f89c49FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x805019c43FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x804dd3840FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x80501c88FUNC<unknown>HIDDEN2
                          __GI_htonl.symtab0x804dbfc7FUNC<unknown>HIDDEN2
                          __GI_htons.symtab0x804dbf012FUNC<unknown>HIDDEN2
                          __GI_inet_addr.symtab0x804dc7831FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x80515f4148FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa.symtab0x804dc6417FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa_r.symtab0x804dc1876FUNC<unknown>HIDDEN2
                          __GI_inet_ntop.symtab0x80526a2432FUNC<unknown>HIDDEN2
                          __GI_inet_pton.symtab0x80523ef459FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x804ef3b155FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x804bbac139FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x804db7427FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x804bc3843FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x80538c890FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x804d8a441FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x805141037FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x805235830FUNC<unknown>HIDDEN2
                          __GI_memrchr.symtab0x8051470177FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x804d8d050FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x805000427FUNC<unknown>HIDDEN2
                          __GI_mremap.symtab0x8051f1059FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x80501d043FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0x805022561FUNC<unknown>HIDDEN2
                          __GI_ntohl.symtab0x804dc0f7FUNC<unknown>HIDDEN2
                          __GI_ntohs.symtab0x804dc0312FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x804fa5091FUNC<unknown>HIDDEN2
                          __GI_opendir.symtab0x804bec4132FUNC<unknown>HIDDEN2
                          __GI_poll.symtab0x805380d72FUNC<unknown>HIDDEN2
                          __GI_printf.symtab0x804c23030FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0x804f8d0100FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x804ed1066FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x804ee3c95FUNC<unknown>HIDDEN2
                          __GI_rawmemchr.symtab0x805231c19FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x804fb1091FUNC<unknown>HIDDEN2
                          __GI_readdir.symtab0x804bfb4127FUNC<unknown>HIDDEN2
                          __GI_readdir64.symtab0x8050438129FUNC<unknown>HIDDEN2
                          __GI_readlink.symtab0x804bc6447FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x804dd9892FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x805026464FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x804bccd108FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x804ddf492FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x804de50108FUNC<unknown>HIDDEN2
                          __GI_setpgid.symtab0x804bd3c43FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x804bd6831FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x804debc56FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x804efd6161FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0x804ff8f80FUNC<unknown>HIDDEN2
                          __GI_signal.symtab0x804df1c136FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x80502a497FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x804f934195FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x804def440FUNC<unknown>HIDDEN2
                          __GI_sprintf.symtab0x804c25030FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x804ee9b160FUNC<unknown>HIDDEN2
                          __GI_stat.symtab0x805385870FUNC<unknown>HIDDEN2
                          __GI_strcasecmp.symtab0x8053cd854FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x804d90430FUNC<unknown>HIDDEN2
                          __GI_strchrnul.symtab0x805143825FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x804d92429FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x804d92429FUNC<unknown>HIDDEN2
                          __GI_strcpy.symtab0x804d94427FUNC<unknown>HIDDEN2
                          __GI_strcspn.symtab0x805152445FUNC<unknown>HIDDEN2
                          __GI_strdup.symtab0x805392448FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x804d96019FUNC<unknown>HIDDEN2
                          __GI_strncpy.symtab0x805233038FUNC<unknown>HIDDEN2
                          __GI_strnlen.symtab0x804d97424FUNC<unknown>HIDDEN2
                          __GI_strpbrk.symtab0x80515d035FUNC<unknown>HIDDEN2
                          __GI_strrchr.symtab0x805145426FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x805155442FUNC<unknown>HIDDEN2
                          __GI_strstr.symtab0x804d98c197FUNC<unknown>HIDDEN2
                          __GI_strtok.symtab0x804db5c22FUNC<unknown>HIDDEN2
                          __GI_strtok_r.symtab0x805158080FUNC<unknown>HIDDEN2
                          __GI_strtol.symtab0x804f08c23FUNC<unknown>HIDDEN2
                          __GI_sysconf.symtab0x804f2e0523FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x804db9096FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x804bd8816FUNC<unknown>HIDDEN2
                          __GI_toupper.symtab0x804bd9829FUNC<unknown>HIDDEN2
                          __GI_uname.symtab0x80538a039FUNC<unknown>HIDDEN2
                          __GI_vfprintf.symtab0x804c724153FUNC<unknown>HIDDEN2
                          __GI_vsnprintf.symtab0x804c270172FUNC<unknown>HIDDEN2
                          __GI_waitpid.symtab0x804fb7091FUNC<unknown>HIDDEN2
                          __GI_wcrtomb.symtab0x805078063FUNC<unknown>HIDDEN2
                          __GI_wcsnrtombs.symtab0x80507dc128FUNC<unknown>HIDDEN2
                          __GI_wcsrtombs.symtab0x80507c027FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x804fab091FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x80577f00OBJECT<unknown>DEFAULT9
                          __JCR_LIST__.symtab0x80577f00OBJECT<unknown>DEFAULT9
                          __app_fini.symtab0x805e2884OBJECT<unknown>HIDDEN12
                          __atexit_lock.symtab0x8057aa024OBJECT<unknown>DEFAULT11
                          __bss_start.symtab0x8057ad80NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x804fcdb44FUNC<unknown>DEFAULT2
                          __close.symtab0x804fa0080FUNC<unknown>DEFAULT2
                          __close_nameservers.symtab0x805344c96FUNC<unknown>HIDDEN2
                          __close_nocancel.symtab0x804fa0a27FUNC<unknown>DEFAULT2
                          __ctype_b.symtab0x80578cc4OBJECT<unknown>DEFAULT11
                          __ctype_tolower.symtab0x8057ad44OBJECT<unknown>DEFAULT11
                          __ctype_toupper.symtab0x80578d44OBJECT<unknown>DEFAULT11
                          __curbrk.symtab0x805e7cc4OBJECT<unknown>HIDDEN12
                          __data_start.symtab0x80578080NOTYPE<unknown>DEFAULT11
                          __decode_dotted.symtab0x8052854259FUNC<unknown>HIDDEN2
                          __decode_header.symtab0x8053a0c166FUNC<unknown>HIDDEN2
                          __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __dns_lookup.symtab0x80529581842FUNC<unknown>HIDDEN2
                          __do_global_ctors_aux.symtab0x8053da00FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                          __dso_handle.symtab0x80578000OBJECT<unknown>HIDDEN11
                          __encode_dotted.symtab0x8053d10130FUNC<unknown>HIDDEN2
                          __encode_header.symtab0x8053954182FUNC<unknown>HIDDEN2
                          __encode_question.symtab0x8053ab482FUNC<unknown>HIDDEN2
                          __environ.symtab0x805e2804OBJECT<unknown>DEFAULT12
                          __errno_location.symtab0x804c03413FUNC<unknown>DEFAULT2
                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __exit_cleanup.symtab0x805dd304OBJECT<unknown>HIDDEN12
                          __fcntl_nocancel.symtab0x804ba2883FUNC<unknown>DEFAULT2
                          __fgetc_unlocked.symtab0x80512e4204FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x80577e00NOTYPE<unknown>HIDDEN6
                          __fini_array_start.symtab0x80577e00NOTYPE<unknown>HIDDEN6
                          __fork.symtab0x804f570524FUNC<unknown>DEFAULT2
                          __fork_generation_pointer.symtab0x805ebcc4OBJECT<unknown>HIDDEN12
                          __fork_handlers.symtab0x805ebd04OBJECT<unknown>HIDDEN12
                          __fork_lock.symtab0x805dd344OBJECT<unknown>HIDDEN12
                          __get_hosts_byname_r.symtab0x80534ac41FUNC<unknown>HIDDEN2
                          __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                          __getdents.symtab0x80500cc131FUNC<unknown>HIDDEN2
                          __getdents64.symtab0x8051f4c280FUNC<unknown>HIDDEN2
                          __getpagesize.symtab0x805018819FUNC<unknown>DEFAULT2
                          __getpid.symtab0x804f89c49FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.symtab0x804da5426FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __init_array_end.symtab0x80577e00NOTYPE<unknown>HIDDEN6
                          __init_array_start.symtab0x80577e00NOTYPE<unknown>HIDDEN6
                          __libc_close.symtab0x804fa0080FUNC<unknown>DEFAULT2
                          __libc_connect.symtab0x804dce484FUNC<unknown>DEFAULT2
                          __libc_disable_asynccancel.symtab0x804fbcc86FUNC<unknown>HIDDEN2
                          __libc_enable_asynccancel.symtab0x804fc2279FUNC<unknown>HIDDEN2
                          __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                          __libc_fcntl.symtab0x804ba7b153FUNC<unknown>DEFAULT2
                          __libc_fork.symtab0x804f570524FUNC<unknown>DEFAULT2
                          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                          __libc_nanosleep.symtab0x805022561FUNC<unknown>DEFAULT2
                          __libc_open.symtab0x804fa5091FUNC<unknown>DEFAULT2
                          __libc_read.symtab0x804fb1091FUNC<unknown>DEFAULT2
                          __libc_recv.symtab0x804dd9892FUNC<unknown>DEFAULT2
                          __libc_select.symtab0x804bccd108FUNC<unknown>DEFAULT2
                          __libc_send.symtab0x804ddf492FUNC<unknown>DEFAULT2
                          __libc_sendto.symtab0x804de50108FUNC<unknown>DEFAULT2
                          __libc_setup_tls.symtab0x8051c7a513FUNC<unknown>DEFAULT2
                          __libc_sigaction.symtab0x804ff8f80FUNC<unknown>DEFAULT2
                          __libc_stack_end.symtab0x805e27c4OBJECT<unknown>DEFAULT12
                          __libc_waitpid.symtab0x804fb7091FUNC<unknown>DEFAULT2
                          __libc_write.symtab0x804fab091FUNC<unknown>DEFAULT2
                          __linkin_atfork.symtab0x804f79c29FUNC<unknown>HIDDEN2
                          __lll_lock_wait_private.symtab0x804f52040FUNC<unknown>HIDDEN2
                          __lll_unlock_wake_private.symtab0x804f55032FUNC<unknown>HIDDEN2
                          __local_nameserver.symtab0x8055e5416OBJECT<unknown>HIDDEN4
                          __malloc_consolidate.symtab0x804e921379FUNC<unknown>HIDDEN2
                          __malloc_largebin_index.symtab0x804e00838FUNC<unknown>DEFAULT2
                          __malloc_lock.symtab0x80579c424OBJECT<unknown>DEFAULT11
                          __malloc_state.symtab0x805e854888OBJECT<unknown>DEFAULT12
                          __malloc_trim.symtab0x804e8a4125FUNC<unknown>DEFAULT2
                          __nameserver.symtab0x805ec044OBJECT<unknown>HIDDEN12
                          __nameservers.symtab0x805ec084OBJECT<unknown>HIDDEN12
                          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __open.symtab0x804fa5091FUNC<unknown>DEFAULT2
                          __open_etc_hosts.symtab0x8053b0812FUNC<unknown>HIDDEN2
                          __open_nameservers.symtab0x80530df876FUNC<unknown>HIDDEN2
                          __open_nocancel.symtab0x804fa5a33FUNC<unknown>DEFAULT2
                          __pagesize.symtab0x805e2844OBJECT<unknown>DEFAULT12
                          __preinit_array_end.symtab0x80577e00NOTYPE<unknown>HIDDEN6
                          __preinit_array_start.symtab0x80577e00NOTYPE<unknown>HIDDEN6
                          __progname.symtab0x8057abc4OBJECT<unknown>DEFAULT11
                          __progname_full.symtab0x8057ac04OBJECT<unknown>DEFAULT11
                          __pthread_initialize_minimal.symtab0x8051e7b15FUNC<unknown>DEFAULT2
                          __pthread_mutex_init.symtab0x804fc773FUNC<unknown>DEFAULT2
                          __pthread_mutex_lock.symtab0x804fc743FUNC<unknown>DEFAULT2
                          __pthread_mutex_trylock.symtab0x804fc743FUNC<unknown>DEFAULT2
                          __pthread_mutex_unlock.symtab0x804fc743FUNC<unknown>DEFAULT2
                          __pthread_return_0.symtab0x804fc743FUNC<unknown>DEFAULT2
                          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __read.symtab0x804fb1091FUNC<unknown>DEFAULT2
                          __read_etc_hosts_r.symtab0x8053b14451FUNC<unknown>HIDDEN2
                          __read_nocancel.symtab0x804fb1a33FUNC<unknown>DEFAULT2
                          __register_atfork.symtab0x804f7b9195FUNC<unknown>DEFAULT2
                          __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __res_sync.symtab0x805ebfc4OBJECT<unknown>HIDDEN12
                          __resolv_attempts.symtab0x8057acd1OBJECT<unknown>HIDDEN11
                          __resolv_lock.symtab0x805e7d424OBJECT<unknown>DEFAULT12
                          __resolv_timeout.symtab0x8057acc1OBJECT<unknown>HIDDEN11
                          __restore.symtab0x804ff870NOTYPE<unknown>DEFAULT2
                          __restore_rt.symtab0x804ff800NOTYPE<unknown>DEFAULT2
                          __rtld_fini.symtab0x805e28c4OBJECT<unknown>HIDDEN12
                          __searchdomain.symtab0x805ec004OBJECT<unknown>HIDDEN12
                          __searchdomains.symtab0x805ec0c4OBJECT<unknown>HIDDEN12
                          __sigaddset.symtab0x804dfc832FUNC<unknown>DEFAULT2
                          __sigdelset.symtab0x804dfe832FUNC<unknown>DEFAULT2
                          __sigismember.symtab0x804dfa436FUNC<unknown>DEFAULT2
                          __socketcall.symtab0x805002043FUNC<unknown>HIDDEN2
                          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __stdin.symtab0x80578e44OBJECT<unknown>DEFAULT11
                          __stdio_READ.symtab0x805218c62FUNC<unknown>HIDDEN2
                          __stdio_WRITE.symtab0x805085c139FUNC<unknown>HIDDEN2
                          __stdio_adjust_position.symtab0x80521cc154FUNC<unknown>HIDDEN2
                          __stdio_fwrite.symtab0x80508e8232FUNC<unknown>HIDDEN2
                          __stdio_rfill.symtab0x805226837FUNC<unknown>HIDDEN2
                          __stdio_seek.symtab0x80522ec46FUNC<unknown>HIDDEN2
                          __stdio_trans2r_o.symtab0x805229092FUNC<unknown>HIDDEN2
                          __stdio_trans2w_o.symtab0x80509d0154FUNC<unknown>HIDDEN2
                          __stdio_wcommit.symtab0x804c6fc37FUNC<unknown>HIDDEN2
                          __stdout.symtab0x80578e84OBJECT<unknown>DEFAULT11
                          __syscall_error.symtab0x804ff7015FUNC<unknown>HIDDEN2
                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_nanosleep.symtab0x80501fc41FUNC<unknown>DEFAULT2
                          __syscall_poll.symtab0x80537e045FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.symtab0x805004c53FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_select.symtab0x804bc9457FUNC<unknown>DEFAULT2
                          __uClibc_fini.symtab0x804fca356FUNC<unknown>DEFAULT2
                          __uClibc_init.symtab0x804fd0739FUNC<unknown>DEFAULT2
                          __uClibc_main.symtab0x804fd2e577FUNC<unknown>DEFAULT2
                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uclibc_progname.symtab0x8057ab84OBJECT<unknown>HIDDEN11
                          __waitpid.symtab0x804fb7091FUNC<unknown>DEFAULT2
                          __waitpid_nocancel.symtab0x804fb7a33FUNC<unknown>DEFAULT2
                          __write.symtab0x804fab091FUNC<unknown>DEFAULT2
                          __write_nocancel.symtab0x804faba33FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.symtab0x804da70191FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __xstat32_conv.symtab0x80503ab138FUNC<unknown>HIDDEN2
                          __xstat64_conv.symtab0x8050308163FUNC<unknown>HIDDEN2
                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _bss_custom_printf_spec.symtab0x805db4010OBJECT<unknown>DEFAULT12
                          _charpad.symtab0x804c7d453FUNC<unknown>DEFAULT2
                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _custom_printf_arginfo.symtab0x805e7fc40OBJECT<unknown>HIDDEN12
                          _custom_printf_handler.symtab0x805e82440OBJECT<unknown>HIDDEN12
                          _custom_printf_spec.symtab0x80579c04OBJECT<unknown>HIDDEN11
                          _dl_aux_init.symtab0x8051e8c18FUNC<unknown>DEFAULT2
                          _dl_init_static_tls.symtab0x8057ac44OBJECT<unknown>DEFAULT11
                          _dl_nothread_init_static_tls.symtab0x8051e9e68FUNC<unknown>HIDDEN2
                          _dl_phdr.symtab0x805ebf44OBJECT<unknown>DEFAULT12
                          _dl_phnum.symtab0x805ebf84OBJECT<unknown>DEFAULT12
                          _dl_tls_dtv_gaps.symtab0x805ebe81OBJECT<unknown>DEFAULT12
                          _dl_tls_dtv_slotinfo_list.symtab0x805ebe44OBJECT<unknown>DEFAULT12
                          _dl_tls_generation.symtab0x805ebec4OBJECT<unknown>DEFAULT12
                          _dl_tls_max_dtv_idx.symtab0x805ebdc4OBJECT<unknown>DEFAULT12
                          _dl_tls_setup.symtab0x8051c4a48FUNC<unknown>DEFAULT2
                          _dl_tls_static_align.symtab0x805ebd84OBJECT<unknown>DEFAULT12
                          _dl_tls_static_nelem.symtab0x805ebf04OBJECT<unknown>DEFAULT12
                          _dl_tls_static_size.symtab0x805ebe04OBJECT<unknown>DEFAULT12
                          _dl_tls_static_used.symtab0x805ebd44OBJECT<unknown>DEFAULT12
                          _edata.symtab0x8057ad80NOTYPE<unknown>DEFAULTSHN_ABS
                          _end.symtab0x805ec100NOTYPE<unknown>DEFAULTSHN_ABS
                          _exit.symtab0x804bb1466FUNC<unknown>DEFAULT2
                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fini.symtab0x8053dd40FUNC<unknown>DEFAULT3
                          _fixed_buffers.symtab0x805bb408192OBJECT<unknown>DEFAULT12
                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fp_out_narrow.symtab0x804c80994FUNC<unknown>DEFAULT2
                          _fpmaxtostr.symtab0x8050be81479FUNC<unknown>HIDDEN2
                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                          _load_inttype.symtab0x8050a6c86FUNC<unknown>HIDDEN2
                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_init.symtab0x804ce74103FUNC<unknown>HIDDEN2
                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_parsespec.symtab0x804d0591036FUNC<unknown>HIDDEN2
                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_prepargs.symtab0x804cedc57FUNC<unknown>HIDDEN2
                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_setargs.symtab0x804cf18277FUNC<unknown>HIDDEN2
                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _promoted_size.symtab0x804d03041FUNC<unknown>DEFAULT2
                          _pthread_cleanup_pop_restore.symtab0x804fc8c23FUNC<unknown>DEFAULT2
                          _pthread_cleanup_push_defer.symtab0x804fc7a18FUNC<unknown>DEFAULT2
                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _setjmp.symtab0x804ffe034FUNC<unknown>DEFAULT2
                          _sigintr.symtab0x805e84c8OBJECT<unknown>HIDDEN12
                          _start.symtab0x804819434FUNC<unknown>DEFAULT2
                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _stdio_fopen.symtab0x804c31c664FUNC<unknown>HIDDEN2
                          _stdio_init.symtab0x804c5f059FUNC<unknown>HIDDEN2
                          _stdio_openlist.symtab0x80578ec4OBJECT<unknown>DEFAULT11
                          _stdio_openlist_add_lock.symtab0x805bb2012OBJECT<unknown>DEFAULT12
                          _stdio_openlist_dec_use.symtab0x804d468320FUNC<unknown>HIDDEN2
                          _stdio_openlist_del_count.symtab0x805bb3c4OBJECT<unknown>DEFAULT12
                          _stdio_openlist_del_lock.symtab0x805bb2c12OBJECT<unknown>DEFAULT12
                          _stdio_openlist_use_count.symtab0x805bb384OBJECT<unknown>DEFAULT12
                          _stdio_streams.symtab0x80578f4204OBJECT<unknown>DEFAULT11
                          _stdio_term.symtab0x804c62b208FUNC<unknown>HIDDEN2
                          _stdio_user_locking.symtab0x80578f04OBJECT<unknown>DEFAULT11
                          _stdlib_strto_l.symtab0x804f0a4278FUNC<unknown>HIDDEN2
                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _store_inttype.symtab0x8050ac461FUNC<unknown>HIDDEN2
                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _string_syserrmsgs.symtab0x8054d6c2906OBJECT<unknown>HIDDEN4
                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _uintmaxtostr.symtab0x8050b04228FUNC<unknown>HIDDEN2
                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _vfprintf_internal.symtab0x804c8671546FUNC<unknown>HIDDEN2
                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          abort.symtab0x804ec48191FUNC<unknown>DEFAULT2
                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          access.symtab0x804bb5843FUNC<unknown>DEFAULT2
                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          allowed_processes.symtab0x8057820120OBJECT<unknown>DEFAULT11
                          atoi.symtab0x804f07817FUNC<unknown>DEFAULT2
                          atol.symtab0x804f07817FUNC<unknown>DEFAULT2
                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bcopy.symtab0x804db3021FUNC<unknown>DEFAULT2
                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          been_there_done_that.symtab0x805dd2c1OBJECT<unknown>DEFAULT12
                          bot_snoopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          botkiller.symtab0x80481eb469FUNC<unknown>DEFAULT2
                          brk.symtab0x8051ee444FUNC<unknown>DEFAULT2
                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bsd_signal.symtab0x804df1c136FUNC<unknown>DEFAULT2
                          buf.4562.symtab0x805db5016OBJECT<unknown>DEFAULT12
                          buf.6699.symtab0x805db60440OBJECT<unknown>DEFAULT12
                          bzero.symtab0x804db4819FUNC<unknown>DEFAULT2
                          bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          c.symtab0x80578c04OBJECT<unknown>DEFAULT11
                          calloc.symtab0x804e7b8236FUNC<unknown>DEFAULT2
                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          chdir.symtab0x804bb8439FUNC<unknown>DEFAULT2
                          chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          close.symtab0x804fa0080FUNC<unknown>DEFAULT2
                          closedir.symtab0x804bdb8130FUNC<unknown>DEFAULT2
                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          commServer.symtab0x805789c4OBJECT<unknown>DEFAULT11
                          completed.4963.symtab0x8057ae01OBJECT<unknown>DEFAULT12
                          connect.symtab0x804dce484FUNC<unknown>DEFAULT2
                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          connectTimeout.symtab0x804903a459FUNC<unknown>DEFAULT2
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          csum.symtab0x8049317168FUNC<unknown>DEFAULT2
                          currentServer.symtab0x80578bc4OBJECT<unknown>DEFAULT11
                          data_start.symtab0x80578080NOTYPE<unknown>DEFAULT11
                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          environ.symtab0x805e2804OBJECT<unknown>DEFAULT12
                          errno.symtab0x04TLS<unknown>DEFAULT6
                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exit.symtab0x804f1bc93FUNC<unknown>DEFAULT2
                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exp10_table.symtab0x8055d10156OBJECT<unknown>DEFAULT4
                          fclose.symtab0x804c044380FUNC<unknown>DEFAULT2
                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fcntl.symtab0x804ba7b153FUNC<unknown>DEFAULT2
                          fd_to_DIR.symtab0x804be3c136FUNC<unknown>DEFAULT2
                          fdgets.symtab0x80485d4104FUNC<unknown>DEFAULT2
                          fdopendir.symtab0x804bf48108FUNC<unknown>DEFAULT2
                          fflush_unlocked.symtab0x804d5a8447FUNC<unknown>DEFAULT2
                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc.symtab0x80511b0145FUNC<unknown>DEFAULT2
                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc_unlocked.symtab0x80512e4204FUNC<unknown>DEFAULT2
                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets.symtab0x8051258118FUNC<unknown>DEFAULT2
                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets_unlocked.symtab0x80513b094FUNC<unknown>DEFAULT2
                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fmt.symtab0x8055cf020OBJECT<unknown>DEFAULT4
                          fopen.symtab0x804c21821FUNC<unknown>DEFAULT2
                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork.symtab0x804f570524FUNC<unknown>DEFAULT2
                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork_handler_pool.symtab0x805dd381348OBJECT<unknown>DEFAULT12
                          fputs_unlocked.symtab0x804d80445FUNC<unknown>DEFAULT2
                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          frame_dummy.symtab0x80481400FUNC<unknown>DEFAULT2
                          free.symtab0x804ea9c399FUNC<unknown>DEFAULT2
                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseek.symtab0x805206424FUNC<unknown>DEFAULT2
                          fseeko.symtab0x805206424FUNC<unknown>DEFAULT2
                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseeko64.symtab0x805207c246FUNC<unknown>DEFAULT2
                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fstat.symtab0x805008470FUNC<unknown>DEFAULT2
                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ftcp.symtab0x80498181138FUNC<unknown>DEFAULT2
                          fwrite_unlocked.symtab0x804d834111FUNC<unknown>DEFAULT2
                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getArch.symtab0x804a6c310FUNC<unknown>DEFAULT2
                          getHost.symtab0x8048e0459FUNC<unknown>DEFAULT2
                          getOurIP.symtab0x804863c507FUNC<unknown>DEFAULT2
                          getPortz.symtab0x804a6cd146FUNC<unknown>DEFAULT2
                          getRandomIP.symtab0x80485a448FUNC<unknown>DEFAULT2
                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getc.symtab0x80511b0145FUNC<unknown>DEFAULT2
                          getc_unlocked.symtab0x80512e4204FUNC<unknown>DEFAULT2
                          getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getdtablesize.symtab0x805015032FUNC<unknown>DEFAULT2
                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getegid.symtab0x80501708FUNC<unknown>DEFAULT2
                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          geteuid.symtab0x80501788FUNC<unknown>DEFAULT2
                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getgid.symtab0x80501808FUNC<unknown>DEFAULT2
                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname.symtab0x804dc9814FUNC<unknown>DEFAULT2
                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname2.symtab0x804dca857FUNC<unknown>DEFAULT2
                          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname2_r.symtab0x8051688666FUNC<unknown>DEFAULT2
                          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname_r.symtab0x80534d8684FUNC<unknown>DEFAULT2
                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostname.symtab0x805378489FUNC<unknown>DEFAULT2
                          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpagesize.symtab0x805018819FUNC<unknown>DEFAULT2
                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpid.symtab0x804f89c49FUNC<unknown>DEFAULT2
                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getrlimit.symtab0x805019c43FUNC<unknown>DEFAULT2
                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockname.symtab0x804dd3840FUNC<unknown>DEFAULT2
                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockopt.symtab0x804dd6056FUNC<unknown>DEFAULT2
                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getuid.symtab0x80501c88FUNC<unknown>DEFAULT2
                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gotIP.symtab0x8057b044OBJECT<unknown>DEFAULT12
                          h_errno.symtab0x44TLS<unknown>DEFAULT6
                          hoste.6698.symtab0x805dd1820OBJECT<unknown>DEFAULT12
                          htonl.symtab0x804dbfc7FUNC<unknown>DEFAULT2
                          htons.symtab0x804dbf012FUNC<unknown>DEFAULT2
                          i.5109.symtab0x80578c44OBJECT<unknown>DEFAULT11
                          index.symtab0x804d90430FUNC<unknown>DEFAULT2
                          inet_addr.symtab0x804dc7831FUNC<unknown>DEFAULT2
                          inet_aton.symtab0x80515f4148FUNC<unknown>DEFAULT2
                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_ntoa.symtab0x804dc6417FUNC<unknown>DEFAULT2
                          inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_ntoa_r.symtab0x804dc1876FUNC<unknown>DEFAULT2
                          inet_ntop.symtab0x80526a2432FUNC<unknown>DEFAULT2
                          inet_ntop4.symtab0x80525ba232FUNC<unknown>DEFAULT2
                          inet_pton.symtab0x80523ef459FUNC<unknown>DEFAULT2
                          inet_pton4.symtab0x8052378119FUNC<unknown>DEFAULT2
                          initConnection.symtab0x804b361306FUNC<unknown>DEFAULT2
                          init_rand.symtab0x8048477111FUNC<unknown>DEFAULT2
                          init_static_tls.symtab0x8051c2042FUNC<unknown>DEFAULT2
                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          initstate.symtab0x804eda985FUNC<unknown>DEFAULT2
                          initstate_r.symtab0x804ef3b155FUNC<unknown>DEFAULT2
                          ioctl.symtab0x804bbac139FUNC<unknown>DEFAULT2
                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          isatty.symtab0x804db7427FUNC<unknown>DEFAULT2
                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          kill.symtab0x804bc3843FUNC<unknown>DEFAULT2
                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          killProcess.symtab0x80481b851FUNC<unknown>DEFAULT2
                          killerid.symtab0x805e7f04OBJECT<unknown>DEFAULT12
                          last_id.6756.symtab0x8057ac82OBJECT<unknown>DEFAULT11
                          last_ns_num.6755.symtab0x805e7d04OBJECT<unknown>DEFAULT12
                          libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          listFork.symtab0x8049205274FUNC<unknown>DEFAULT2
                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lseek64.symtab0x80538c890FUNC<unknown>DEFAULT2
                          macAddress.symtab0x8057b106OBJECT<unknown>DEFAULT12
                          main.symtab0x804b4931427FUNC<unknown>DEFAULT2
                          mainCommSock.symtab0x8057b004OBJECT<unknown>DEFAULT12
                          makeIPPacket.symtab0x804946a126FUNC<unknown>DEFAULT2
                          makeRandomStr.symtab0x8048e3f106FUNC<unknown>DEFAULT2
                          makevsepacket.symtab0x8049e6f141FUNC<unknown>DEFAULT2
                          malloc.symtab0x804e02e1928FUNC<unknown>DEFAULT2
                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          malloc_trim.symtab0x804ec2b29FUNC<unknown>DEFAULT2
                          memcpy.symtab0x804d8a441FUNC<unknown>DEFAULT2
                          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memmove.symtab0x805141037FUNC<unknown>DEFAULT2
                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mempcpy.symtab0x805235830FUNC<unknown>DEFAULT2
                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memrchr.symtab0x8051470177FUNC<unknown>DEFAULT2
                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memset.symtab0x804d8d050FUNC<unknown>DEFAULT2
                          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mmap.symtab0x805000427FUNC<unknown>DEFAULT2
                          mremap.symtab0x8051f1059FUNC<unknown>DEFAULT2
                          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          munmap.symtab0x80501d043FUNC<unknown>DEFAULT2
                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mylock.symtab0x80579dc24OBJECT<unknown>DEFAULT11
                          mylock.symtab0x80579f424OBJECT<unknown>DEFAULT11
                          nanosleep.symtab0x805022561FUNC<unknown>DEFAULT2
                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          next_start.1451.symtab0x805db4c4OBJECT<unknown>DEFAULT12
                          nprocessors_onln.symtab0x804f21c196FUNC<unknown>DEFAULT2
                          ntohl.symtab0x804dc0f7FUNC<unknown>DEFAULT2
                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ntohs.symtab0x804dc0312FUNC<unknown>DEFAULT2
                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          num_allowed_processes.symtab0x80578984OBJECT<unknown>DEFAULT11
                          numpids.symtab0x8057b088OBJECT<unknown>DEFAULT12
                          object.4975.symtab0x8057ae424OBJECT<unknown>DEFAULT12
                          open.symtab0x804fa5091FUNC<unknown>DEFAULT2
                          opendir.symtab0x804bec4132FUNC<unknown>DEFAULT2
                          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ourIP.symtab0x805e7f44OBJECT<unknown>DEFAULT12
                          p.4961.symtab0x80578040OBJECT<unknown>DEFAULT11
                          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pids.symtab0x805e7f84OBJECT<unknown>DEFAULT12
                          poll.symtab0x805380d72FUNC<unknown>DEFAULT2
                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          prefix.6454.symtab0x8054cc412OBJECT<unknown>DEFAULT4
                          print.symtab0x8048b21581FUNC<unknown>DEFAULT2
                          printchar.symtab0x80488ee58FUNC<unknown>DEFAULT2
                          printf.symtab0x804c23030FUNC<unknown>DEFAULT2
                          printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          printi.symtab0x80489ff290FUNC<unknown>DEFAULT2
                          prints.symtab0x8048928215FUNC<unknown>DEFAULT2
                          processCmd.symtab0x804a75f3074FUNC<unknown>DEFAULT2
                          program_invocation_name.symtab0x8057ac04OBJECT<unknown>DEFAULT11
                          program_invocation_short_name.symtab0x8057abc4OBJECT<unknown>DEFAULT11
                          pseudo_cancel.symtab0x804fa250NOTYPE<unknown>DEFAULT2
                          pseudo_cancel.symtab0x804fa7b0NOTYPE<unknown>DEFAULT2
                          pseudo_cancel.symtab0x804fadb0NOTYPE<unknown>DEFAULT2
                          pseudo_cancel.symtab0x804fb3b0NOTYPE<unknown>DEFAULT2
                          pseudo_cancel.symtab0x804fb9b0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x804fa4f0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x804faaa0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x804fb0a0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x804fb6a0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x804fbca0NOTYPE<unknown>DEFAULT2
                          qual_chars.6463.symtab0x8054cd820OBJECT<unknown>DEFAULT4
                          raise.symtab0x804f8d0100FUNC<unknown>DEFAULT2
                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand.symtab0x804ed085FUNC<unknown>DEFAULT2
                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand_cmwc.symtab0x80484e6190FUNC<unknown>DEFAULT2
                          random.symtab0x804ed1066FUNC<unknown>DEFAULT2
                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          random_poly_info.symtab0x80558c810OBJECT<unknown>DEFAULT4
                          random_r.symtab0x804ee3c95FUNC<unknown>DEFAULT2
                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          randtbl.symtab0x8057a20128OBJECT<unknown>DEFAULT11
                          rawmemchr.symtab0x805231c19FUNC<unknown>DEFAULT2
                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          read.symtab0x804fb1091FUNC<unknown>DEFAULT2
                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readdir.symtab0x804bfb4127FUNC<unknown>DEFAULT2
                          readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readdir64.symtab0x8050438129FUNC<unknown>DEFAULT2
                          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readlink.symtab0x804bc6447FUNC<unknown>DEFAULT2
                          readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          realloc.symtab0x8051924763FUNC<unknown>DEFAULT2
                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          recv.symtab0x804dd9892FUNC<unknown>DEFAULT2
                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          recvLine.symtab0x8048ea9401FUNC<unknown>DEFAULT2
                          register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          resolv_conf_mtime.6741.symtab0x805e7ec4OBJECT<unknown>DEFAULT12
                          rindex.symtab0x805145426FUNC<unknown>DEFAULT2
                          sbrk.symtab0x805026464FUNC<unknown>DEFAULT2
                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          select.symtab0x804bccd108FUNC<unknown>DEFAULT2
                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          send.symtab0x804ddf492FUNC<unknown>DEFAULT2
                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sendHTTPtwo.symtab0x804a541386FUNC<unknown>DEFAULT2
                          sendto.symtab0x804de50108FUNC<unknown>DEFAULT2
                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setpgid.symtab0x804bd3c43FUNC<unknown>DEFAULT2
                          setpgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsid.symtab0x804bd6831FUNC<unknown>DEFAULT2
                          setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsockopt.symtab0x804debc56FUNC<unknown>DEFAULT2
                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setstate.symtab0x804ed5287FUNC<unknown>DEFAULT2
                          setstate_r.symtab0x804efd6161FUNC<unknown>DEFAULT2
                          sigaction.symtab0x804ff8f80FUNC<unknown>DEFAULT2
                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          signal.symtab0x804df1c136FUNC<unknown>DEFAULT2
                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigprocmask.symtab0x80502a497FUNC<unknown>DEFAULT2
                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          skip_and_NUL_space.symtab0x80530b443FUNC<unknown>DEFAULT2
                          skip_nospace.symtab0x805308c40FUNC<unknown>DEFAULT2
                          sleep.symtab0x804f934195FUNC<unknown>DEFAULT2
                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          socket.symtab0x804def440FUNC<unknown>DEFAULT2
                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          socket_connect.symtab0x8049d8e225FUNC<unknown>DEFAULT2
                          sockprintf.symtab0x8048d66158FUNC<unknown>DEFAULT2
                          spec_and_mask.6462.symtab0x8054cec16OBJECT<unknown>DEFAULT4
                          spec_base.6453.symtab0x8054cd07OBJECT<unknown>DEFAULT4
                          spec_chars.6459.symtab0x8054d3c21OBJECT<unknown>DEFAULT4
                          spec_flags.6458.symtab0x8054d548OBJECT<unknown>DEFAULT4
                          spec_or_mask.6461.symtab0x8054cfc16OBJECT<unknown>DEFAULT4
                          spec_ranges.6460.symtab0x8054d0c9OBJECT<unknown>DEFAULT4
                          sprintf.symtab0x804c25030FUNC<unknown>DEFAULT2
                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          srand.symtab0x804edfe61FUNC<unknown>DEFAULT2
                          srandom.symtab0x804edfe61FUNC<unknown>DEFAULT2
                          srandom_r.symtab0x804ee9b160FUNC<unknown>DEFAULT2
                          stat.symtab0x805385870FUNC<unknown>DEFAULT2
                          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          static_dtv.symtab0x805e290512OBJECT<unknown>DEFAULT12
                          static_map.symtab0x805e79852OBJECT<unknown>DEFAULT12
                          static_slotinfo.symtab0x805e490776OBJECT<unknown>DEFAULT12
                          stderr.symtab0x80578e04OBJECT<unknown>DEFAULT11
                          stdin.symtab0x80578d84OBJECT<unknown>DEFAULT11
                          stdout.symtab0x80578dc4OBJECT<unknown>DEFAULT11
                          strcasecmp.symtab0x8053cd854FUNC<unknown>DEFAULT2
                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strchr.symtab0x804d90430FUNC<unknown>DEFAULT2
                          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strchrnul.symtab0x805143825FUNC<unknown>DEFAULT2
                          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcmp.symtab0x804d92429FUNC<unknown>DEFAULT2
                          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcoll.symtab0x804d92429FUNC<unknown>DEFAULT2
                          strcpy.symtab0x804d94427FUNC<unknown>DEFAULT2
                          strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcspn.symtab0x805152445FUNC<unknown>DEFAULT2
                          strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strdup.symtab0x805392448FUNC<unknown>DEFAULT2
                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strerror_r.symtab0x804da70191FUNC<unknown>DEFAULT2
                          strlen.symtab0x804d96019FUNC<unknown>DEFAULT2
                          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strncpy.symtab0x805233038FUNC<unknown>DEFAULT2
                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strnlen.symtab0x804d97424FUNC<unknown>DEFAULT2
                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strpbrk.symtab0x80515d035FUNC<unknown>DEFAULT2
                          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strrchr.symtab0x805145426FUNC<unknown>DEFAULT2
                          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strspn.symtab0x805155442FUNC<unknown>DEFAULT2
                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strstr.symtab0x804d98c197FUNC<unknown>DEFAULT2
                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtok.symtab0x804db5c22FUNC<unknown>DEFAULT2
                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtok_r.symtab0x805158080FUNC<unknown>DEFAULT2
                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtol.symtab0x804f08c23FUNC<unknown>DEFAULT2
                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sysconf.symtab0x804f2e0523FUNC<unknown>DEFAULT2
                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tcgetattr.symtab0x804db9096FUNC<unknown>DEFAULT2
                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tcpcsum.symtab0x80493bf171FUNC<unknown>DEFAULT2
                          time.symtab0x804bd8816FUNC<unknown>DEFAULT2
                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          toupper.symtab0x804bd9829FUNC<unknown>DEFAULT2
                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          trim.symtab0x8048837183FUNC<unknown>DEFAULT2
                          type_codes.symtab0x8054d1824OBJECT<unknown>DEFAULT4
                          type_sizes.symtab0x8054d3012OBJECT<unknown>DEFAULT4
                          uname.symtab0x80538a039FUNC<unknown>DEFAULT2
                          uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          unknown.1474.symtab0x8054d5c14OBJECT<unknown>DEFAULT4
                          unsafe_state.symtab0x8057a0c20OBJECT<unknown>DEFAULT11
                          useragents.symtab0x80578a028OBJECT<unknown>DEFAULT11
                          usleep.symtab0x804f4ec47FUNC<unknown>DEFAULT2
                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          vfprintf.symtab0x804c724153FUNC<unknown>DEFAULT2
                          vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          vseattack.symtab0x8049efc1219FUNC<unknown>DEFAULT2
                          vsnprintf.symtab0x804c270172FUNC<unknown>DEFAULT2
                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          waitpid.symtab0x804fb7091FUNC<unknown>DEFAULT2
                          wcrtomb.symtab0x805078063FUNC<unknown>DEFAULT2
                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcsnrtombs.symtab0x80507dc128FUNC<unknown>DEFAULT2
                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcsrtombs.symtab0x80507c027FUNC<unknown>DEFAULT2
                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          write.symtab0x804fab091FUNC<unknown>DEFAULT2
                          xdigits.4985.symtab0x8055dfc17OBJECT<unknown>DEFAULT4
                          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          04/24/24-11:55:11.192004TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5289065480192.168.2.132.58.95.131
                          04/24/24-11:56:36.794674TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5317065480192.168.2.132.58.95.131
                          04/24/24-11:56:37.416616TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5317265480192.168.2.132.58.95.131
                          04/24/24-11:57:22.726330TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5332265480192.168.2.132.58.95.131
                          04/24/24-11:57:23.339920TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5332465480192.168.2.132.58.95.131
                          04/24/24-11:54:36.295469TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5277665480192.168.2.132.58.95.131
                          04/24/24-11:56:02.548200TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5305865480192.168.2.132.58.95.131
                          04/24/24-11:56:38.028440TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5317465480192.168.2.132.58.95.131
                          04/24/24-11:57:22.104536TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5332065480192.168.2.132.58.95.131
                          04/24/24-11:57:24.560578TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5332865480192.168.2.132.58.95.131
                          04/24/24-11:54:46.728379TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5281065480192.168.2.132.58.95.131
                          04/24/24-11:55:22.211265TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5292665480192.168.2.132.58.95.131
                          04/24/24-11:56:47.819624TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5320865480192.168.2.132.58.95.131
                          04/24/24-11:55:13.027776TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5289665480192.168.2.132.58.95.131
                          04/24/24-11:56:39.256424TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5317865480192.168.2.132.58.95.131
                          04/24/24-11:54:00.821907TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5266065480192.168.2.132.58.95.131
                          04/24/24-11:55:21.598718TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5292465480192.168.2.132.58.95.131
                          04/24/24-11:55:22.822275TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5292865480192.168.2.132.58.95.131
                          04/24/24-11:57:12.906220TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5329065480192.168.2.132.58.95.131
                          04/24/24-11:54:36.912808TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5277865480192.168.2.132.58.95.131
                          04/24/24-11:55:11.803003TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5289265480192.168.2.132.58.95.131
                          04/24/24-11:55:12.417186TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5289465480192.168.2.132.58.95.131
                          04/24/24-11:56:38.642632TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5317665480192.168.2.132.58.95.131
                          04/24/24-11:57:23.952021TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5332665480192.168.2.132.58.95.131
                          04/24/24-11:57:13.519434TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5329265480192.168.2.132.58.95.131
                          04/24/24-11:55:20.376173TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5292065480192.168.2.132.58.95.131
                          04/24/24-11:56:03.160071TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5306065480192.168.2.132.58.95.131
                          04/24/24-11:54:45.504826TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5280665480192.168.2.132.58.95.131
                          04/24/24-11:55:24.047935TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5293265480192.168.2.132.58.95.131
                          04/24/24-11:55:20.986689TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5292265480192.168.2.132.58.95.131
                          04/24/24-11:56:03.771740TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5306265480192.168.2.132.58.95.131
                          04/24/24-11:56:00.097812TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5305065480192.168.2.132.58.95.131
                          04/24/24-11:56:00.710551TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5305265480192.168.2.132.58.95.131
                          04/24/24-11:54:49.172091TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5281865480192.168.2.132.58.95.131
                          04/24/24-11:55:24.667071TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5293465480192.168.2.132.58.95.131
                          04/24/24-11:54:46.116733TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5280865480192.168.2.132.58.95.131
                          04/24/24-11:54:47.342144TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5281265480192.168.2.132.58.95.131
                          04/24/24-11:56:04.996080TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5306665480192.168.2.132.58.95.131
                          04/24/24-11:55:13.638362TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5289865480192.168.2.132.58.95.131
                          04/24/24-11:56:01.325454TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5305465480192.168.2.132.58.95.131
                          04/24/24-11:56:01.936521TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5305665480192.168.2.132.58.95.131
                          04/24/24-11:55:10.582113TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5288865480192.168.2.132.58.95.131
                          04/24/24-11:56:04.383899TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5306465480192.168.2.132.58.95.131
                          04/24/24-11:56:05.607143TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5306865480192.168.2.132.58.95.131
                          04/24/24-11:54:44.260483TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5280265480192.168.2.132.58.95.131
                          04/24/24-11:54:48.560897TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5281665480192.168.2.132.58.95.131
                          04/24/24-11:54:47.952927TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5281465480192.168.2.132.58.95.131
                          04/24/24-11:55:23.437616TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5293065480192.168.2.132.58.95.131
                          04/24/24-11:54:44.893134TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5280465480192.168.2.132.58.95.131
                          04/24/24-11:56:39.876654TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5318065480192.168.2.132.58.95.131
                          04/24/24-11:57:26.392422TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5333465480192.168.2.132.58.95.131
                          04/24/24-11:57:19.647249TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5331265480192.168.2.132.58.95.131
                          04/24/24-11:57:20.875613TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5331665480192.168.2.132.58.95.131
                          04/24/24-11:57:25.168709TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5333065480192.168.2.132.58.95.131
                          04/24/24-11:57:27.629825TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5333865480192.168.2.132.58.95.131
                          04/24/24-11:57:25.780797TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5333265480192.168.2.132.58.95.131
                          04/24/24-11:57:19.032895TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5331065480192.168.2.132.58.95.131
                          04/24/24-11:57:21.490825TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5331865480192.168.2.132.58.95.131
                          04/24/24-11:56:50.898127TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5321865480192.168.2.132.58.95.131
                          04/24/24-11:54:04.500434TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5267265480192.168.2.132.58.95.131
                          04/24/24-11:57:27.018164TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5333665480192.168.2.132.58.95.131
                          04/24/24-11:57:20.263062TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5331465480192.168.2.132.58.95.131
                          04/24/24-11:54:03.889253TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5267065480192.168.2.132.58.95.131
                          04/24/24-11:54:06.337507TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5267865480192.168.2.132.58.95.131
                          04/24/24-11:56:48.438109TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5321065480192.168.2.132.58.95.131
                          04/24/24-11:54:05.722833TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5267665480192.168.2.132.58.95.131
                          04/24/24-11:56:49.051262TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5321265480192.168.2.132.58.95.131
                          04/24/24-11:54:00.209965TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5265865480192.168.2.132.58.95.131
                          04/24/24-11:57:14.131273TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5329465480192.168.2.132.58.95.131
                          04/24/24-11:57:15.356147TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5329865480192.168.2.132.58.95.131
                          04/24/24-11:57:07.414873TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5327265480192.168.2.132.58.95.131
                          04/24/24-11:57:08.637876TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5327665480192.168.2.132.58.95.131
                          04/24/24-11:54:05.112686TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5267465480192.168.2.132.58.95.131
                          04/24/24-11:54:40.587732TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5279065480192.168.2.132.58.95.131
                          04/24/24-11:57:14.742301TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5329665480192.168.2.132.58.95.131
                          04/24/24-11:57:08.026087TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5327465480192.168.2.132.58.95.131
                          04/24/24-11:54:41.813312TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5279465480192.168.2.132.58.95.131
                          04/24/24-11:54:35.073030TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5277265480192.168.2.132.58.95.131
                          04/24/24-11:54:35.684800TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5277465480192.168.2.132.58.95.131
                          04/24/24-11:56:50.284493TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5321665480192.168.2.132.58.95.131
                          04/24/24-11:56:49.671406TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5321465480192.168.2.132.58.95.131
                          04/24/24-11:54:34.462324TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5277065480192.168.2.132.58.95.131
                          04/24/24-11:54:41.199015TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5279265480192.168.2.132.58.95.131
                          04/24/24-11:53:59.599410TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5265665480192.168.2.132.58.95.131
                          04/24/24-11:57:09.249561TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5327865480192.168.2.132.58.95.131
                          04/24/24-11:56:43.538626TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5319265480192.168.2.132.58.95.131
                          04/24/24-11:56:30.670096TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5315065480192.168.2.132.58.95.131
                          04/24/24-11:56:18.450077TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5311065480192.168.2.132.58.95.131
                          04/24/24-11:54:17.962671TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5271665480192.168.2.132.58.95.131
                          04/24/24-11:54:43.037333TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5279865480192.168.2.132.58.95.131
                          04/24/24-11:56:44.760946TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5319665480192.168.2.132.58.95.131
                          04/24/24-11:55:16.704308TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5290865480192.168.2.132.58.95.131
                          04/24/24-11:54:29.580051TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5275465480192.168.2.132.58.95.131
                          04/24/24-11:54:42.424385TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5279665480192.168.2.132.58.95.131
                          04/24/24-11:56:44.149695TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5319465480192.168.2.132.58.95.131
                          04/24/24-11:56:31.285801TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5315265480192.168.2.132.58.95.131
                          04/24/24-11:54:16.132887TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5271065480192.168.2.132.58.95.131
                          04/24/24-11:54:18.576740TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5271865480192.168.2.132.58.95.131
                          04/24/24-11:56:33.124151TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5315865480192.168.2.132.58.95.131
                          04/24/24-11:54:06.950062TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5268065480192.168.2.132.58.95.131
                          04/24/24-11:54:07.562280TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5268265480192.168.2.132.58.95.131
                          04/24/24-11:55:41.168562TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5298865480192.168.2.132.58.95.131
                          04/24/24-11:55:15.482652TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5290465480192.168.2.132.58.95.131
                          04/24/24-11:55:16.093077TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5290665480192.168.2.132.58.95.131
                          04/24/24-11:55:28.327163TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5294665480192.168.2.132.58.95.131
                          04/24/24-11:56:19.674876TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5311465480192.168.2.132.58.95.131
                          04/24/24-11:54:16.742479TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5271265480192.168.2.132.58.95.131
                          04/24/24-11:54:30.186700TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5275665480192.168.2.132.58.95.131
                          04/24/24-11:56:31.899289TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5315465480192.168.2.132.58.95.131
                          04/24/24-11:54:30.797546TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5275865480192.168.2.132.58.95.131
                          04/24/24-11:56:32.511399TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5315665480192.168.2.132.58.95.131
                          04/24/24-11:56:19.063379TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5311265480192.168.2.132.58.95.131
                          04/24/24-11:54:17.350755TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5271465480192.168.2.132.58.95.131
                          04/24/24-11:55:28.938666TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5294865480192.168.2.132.58.95.131
                          04/24/24-11:55:42.385197TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5299265480192.168.2.132.58.95.131
                          04/24/24-11:55:39.333912TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5298265480192.168.2.132.58.95.131
                          04/24/24-11:55:29.550372TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5295065480192.168.2.132.58.95.131
                          04/24/24-11:55:17.318688TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5291065480192.168.2.132.58.95.131
                          04/24/24-11:55:27.112424TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5294265480192.168.2.132.58.95.131
                          04/24/24-11:55:40.556477TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5298665480192.168.2.132.58.95.131
                          04/24/24-11:55:14.260409TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5290065480192.168.2.132.58.95.131
                          04/24/24-11:55:14.871547TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5290265480192.168.2.132.58.95.131
                          04/24/24-11:55:30.771648TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5295465480192.168.2.132.58.95.131
                          04/24/24-11:55:41.776832TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5299065480192.168.2.132.58.95.131
                          04/24/24-11:55:44.222401TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5299865480192.168.2.132.58.95.131
                          04/24/24-11:55:38.722400TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5298065480192.168.2.132.58.95.131
                          04/24/24-11:55:17.930649TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5291265480192.168.2.132.58.95.131
                          04/24/24-11:55:27.719981TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5294465480192.168.2.132.58.95.131
                          04/24/24-11:55:43.611304TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5299665480192.168.2.132.58.95.131
                          04/24/24-11:55:39.945098TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5298465480192.168.2.132.58.95.131
                          04/24/24-11:55:30.161350TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5295265480192.168.2.132.58.95.131
                          04/24/24-11:55:42.999675TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5299465480192.168.2.132.58.95.131
                          04/24/24-11:56:42.927433TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5319065480192.168.2.132.58.95.131
                          04/24/24-11:55:26.501507TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5294065480192.168.2.132.58.95.131
                          04/24/24-11:56:33.736542TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5316065480192.168.2.132.58.95.131
                          04/24/24-11:54:14.909963TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5270665480192.168.2.132.58.95.131
                          04/24/24-11:54:15.519921TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5270865480192.168.2.132.58.95.131
                          04/24/24-11:55:08.130597TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5288065480192.168.2.132.58.95.131
                          04/24/24-11:54:27.751409TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5274865480192.168.2.132.58.95.131
                          04/24/24-11:55:53.394529TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5302865480192.168.2.132.58.95.131
                          04/24/24-11:56:34.958022TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5316465480192.168.2.132.58.95.131
                          04/24/24-11:56:21.499919TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5312065480192.168.2.132.58.95.131
                          04/24/24-11:54:39.364824TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5278665480192.168.2.132.58.95.131
                          04/24/24-11:56:34.346914TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5316265480192.168.2.132.58.95.131
                          04/24/24-11:54:25.918124TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5274265480192.168.2.132.58.95.131
                          04/24/24-11:55:52.783407TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5302665480192.168.2.132.58.95.131
                          04/24/24-11:54:43.649765TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5280065480192.168.2.132.58.95.131
                          04/24/24-11:56:23.334544TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5312665480192.168.2.132.58.95.131
                          04/24/24-11:56:36.181528TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5316865480192.168.2.132.58.95.131
                          04/24/24-11:55:09.968766TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5288665480192.168.2.132.58.95.131
                          04/24/24-11:54:13.058551TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5270065480192.168.2.132.58.95.131
                          04/24/24-11:55:31.382207TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5295665480192.168.2.132.58.95.131
                          04/24/24-11:55:31.993782TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5295865480192.168.2.132.58.95.131
                          04/24/24-11:54:56.518477TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5284265480192.168.2.132.58.95.131
                          04/24/24-11:55:09.356532TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5288465480192.168.2.132.58.95.131
                          04/24/24-11:54:26.528585TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5274465480192.168.2.132.58.95.131
                          04/24/24-11:55:18.541460TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5291465480192.168.2.132.58.95.131
                          04/24/24-11:55:19.766043TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5291865480192.168.2.132.58.95.131
                          04/24/24-11:54:55.906826TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5284065480192.168.2.132.58.95.131
                          04/24/24-11:56:22.111438TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5312265480192.168.2.132.58.95.131
                          04/24/24-11:54:39.976460TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5278865480192.168.2.132.58.95.131
                          04/24/24-11:55:08.742124TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5288265480192.168.2.132.58.95.131
                          04/24/24-11:54:13.669100TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5270265480192.168.2.132.58.95.131
                          04/24/24-11:54:14.279656TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5270465480192.168.2.132.58.95.131
                          04/24/24-11:57:03.750247TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5326065480192.168.2.132.58.95.131
                          04/24/24-11:56:22.722972TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5312465480192.168.2.132.58.95.131
                          04/24/24-11:56:35.569270TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5316665480192.168.2.132.58.95.131
                          04/24/24-11:54:27.138889TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5274665480192.168.2.132.58.95.131
                          04/24/24-11:55:19.154985TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5291665480192.168.2.132.58.95.131
                          04/24/24-11:54:09.395384TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5268865480192.168.2.132.58.95.131
                          04/24/24-11:57:04.358107TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5326265480192.168.2.132.58.95.131
                          04/24/24-11:57:04.966189TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5326465480192.168.2.132.58.95.131
                          04/24/24-11:56:52.120514TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5322265480192.168.2.132.58.95.131
                          04/24/24-11:54:08.172904TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5268465480192.168.2.132.58.95.131
                          04/24/24-11:54:08.784213TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5268665480192.168.2.132.58.95.131
                          04/24/24-11:56:23.946752TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5312865480192.168.2.132.58.95.131
                          04/24/24-11:56:51.511034TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5322065480192.168.2.132.58.95.131
                          04/24/24-11:56:53.949791TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5322865480192.168.2.132.58.95.131
                          04/24/24-11:54:38.756272TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5278465480192.168.2.132.58.95.131
                          04/24/24-11:54:25.306492TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5274065480192.168.2.132.58.95.131
                          04/24/24-11:56:53.341395TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5322665480192.168.2.132.58.95.131
                          04/24/24-11:54:37.525395TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5278065480192.168.2.132.58.95.131
                          04/24/24-11:57:05.577662TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5326665480192.168.2.132.58.95.131
                          04/24/24-11:57:06.190144TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5326865480192.168.2.132.58.95.131
                          04/24/24-11:54:38.140436TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5278265480192.168.2.132.58.95.131
                          04/24/24-11:56:52.729058TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5322465480192.168.2.132.58.95.131
                          04/24/24-11:54:24.695158TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5273865480192.168.2.132.58.95.131
                          04/24/24-11:55:50.332199TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5301865480192.168.2.132.58.95.131
                          04/24/24-11:56:25.169733TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5313265480192.168.2.132.58.95.131
                          04/24/24-11:55:49.721057TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5301665480192.168.2.132.58.95.131
                          04/24/24-11:54:22.862611TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5273265480192.168.2.132.58.95.131
                          04/24/24-11:55:00.190307TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5285465480192.168.2.132.58.95.131
                          04/24/24-11:56:24.558076TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5313065480192.168.2.132.58.95.131
                          04/24/24-11:55:35.054408TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5296865480192.168.2.132.58.95.131
                          04/24/24-11:54:59.578990TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5285265480192.168.2.132.58.95.131
                          04/24/24-11:56:26.392633TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5313665480192.168.2.132.58.95.131
                          04/24/24-11:54:23.472911TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5273465480192.168.2.132.58.95.131
                          04/24/24-11:54:24.080573TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5273665480192.168.2.132.58.95.131
                          04/24/24-11:54:58.966980TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5285065480192.168.2.132.58.95.131
                          04/24/24-11:56:12.333649TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5309065480192.168.2.132.58.95.131
                          04/24/24-11:56:25.781318TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5313465480192.168.2.132.58.95.131
                          04/24/24-11:55:32.612805TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5296065480192.168.2.132.58.95.131
                          04/24/24-11:55:35.666834TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5297065480192.168.2.132.58.95.131
                          04/24/24-11:56:12.945129TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5309265480192.168.2.132.58.95.131
                          04/24/24-11:55:33.828118TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5296465480192.168.2.132.58.95.131
                          04/24/24-11:55:34.440673TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5296665480192.168.2.132.58.95.131
                          04/24/24-11:55:37.500158TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5297665480192.168.2.132.58.95.131
                          04/24/24-11:56:13.555673TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5309465480192.168.2.132.58.95.131
                          04/24/24-11:54:57.129525TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5284465480192.168.2.132.58.95.131
                          04/24/24-11:55:48.496835TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5301265480192.168.2.132.58.95.131
                          04/24/24-11:54:57.740974TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5284665480192.168.2.132.58.95.131
                          04/24/24-11:55:47.885879TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5301065480192.168.2.132.58.95.131
                          04/24/24-11:55:49.110604TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5301465480192.168.2.132.58.95.131
                          04/24/24-11:55:50.943916TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5302065480192.168.2.132.58.95.131
                          04/24/24-11:55:52.171943TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5302465480192.168.2.132.58.95.131
                          04/24/24-11:56:14.166595TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5309665480192.168.2.132.58.95.131
                          04/24/24-11:55:00.801359TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5285665480192.168.2.132.58.95.131
                          04/24/24-11:54:58.352764TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5284865480192.168.2.132.58.95.131
                          04/24/24-11:55:36.889682TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5297465480192.168.2.132.58.95.131
                          04/24/24-11:55:33.220567TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5296265480192.168.2.132.58.95.131
                          04/24/24-11:55:36.278153TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5297265480192.168.2.132.58.95.131
                          04/24/24-11:55:51.556481TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5302265480192.168.2.132.58.95.131
                          04/24/24-11:56:14.777035TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5309865480192.168.2.132.58.95.131
                          04/24/24-11:55:01.412430TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5285865480192.168.2.132.58.95.131
                          04/24/24-11:57:32.517590TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5335465480192.168.2.132.58.95.131
                          04/24/24-11:57:33.130154TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5335665480192.168.2.132.58.95.131
                          04/24/24-11:57:31.906103TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5335265480192.168.2.132.58.95.131
                          04/24/24-11:54:10.613694TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5269265480192.168.2.132.58.95.131
                          04/24/24-11:54:10.005729TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5269065480192.168.2.132.58.95.131
                          04/24/24-11:54:11.222605TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5269465480192.168.2.132.58.95.131
                          04/24/24-11:57:33.742158TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5335865480192.168.2.132.58.95.131
                          04/24/24-11:57:01.305086TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5325265480192.168.2.132.58.95.131
                          04/24/24-11:56:55.174564TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5323265480192.168.2.132.58.95.131
                          04/24/24-11:56:54.561547TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5323065480192.168.2.132.58.95.131
                          04/24/24-11:54:12.447486TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5269865480192.168.2.132.58.95.131
                          04/24/24-11:57:00.691559TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5325065480192.168.2.132.58.95.131
                          04/24/24-11:57:01.914839TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5325465480192.168.2.132.58.95.131
                          04/24/24-11:54:11.837063TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5269665480192.168.2.132.58.95.131
                          04/24/24-11:56:20.282181TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5311665480192.168.2.132.58.95.131
                          04/24/24-11:56:27.004725TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5313865480192.168.2.132.58.95.131
                          04/24/24-11:54:28.972821TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5275265480192.168.2.132.58.95.131
                          04/24/24-11:54:22.251652TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5273065480192.168.2.132.58.95.131
                          04/24/24-11:56:57.015952TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5323865480192.168.2.132.58.95.131
                          04/24/24-11:57:03.139021TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5325865480192.168.2.132.58.95.131
                          04/24/24-11:56:20.889267TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5311865480192.168.2.132.58.95.131
                          04/24/24-11:57:02.525148TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5325665480192.168.2.132.58.95.131
                          04/24/24-11:56:55.786951TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5323465480192.168.2.132.58.95.131
                          04/24/24-11:56:56.399671TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5323665480192.168.2.132.58.95.131
                          04/24/24-11:54:28.361930TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5275065480192.168.2.132.58.95.131
                          04/24/24-11:57:31.294079TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5335065480192.168.2.132.58.95.131
                          04/24/24-11:57:16.581787TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5330265480192.168.2.132.58.95.131
                          04/24/24-11:57:29.458407TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5334465480192.168.2.132.58.95.131
                          04/24/24-11:55:05.074495TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5287065480192.168.2.132.58.95.131
                          04/24/24-11:57:17.808167TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5330665480192.168.2.132.58.95.131
                          04/24/24-11:55:55.832922TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5303665480192.168.2.132.58.95.131
                          04/24/24-11:55:56.443173TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5303865480192.168.2.132.58.95.131
                          04/24/24-11:57:15.967818TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5330065480192.168.2.132.58.95.131
                          04/24/24-11:57:18.419446TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5330865480192.168.2.132.58.95.131
                          04/24/24-11:54:53.455498TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5283265480192.168.2.132.58.95.131
                          04/24/24-11:57:28.850005TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5334265480192.168.2.132.58.95.131
                          04/24/24-11:55:06.295431TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5287465480192.168.2.132.58.95.131
                          04/24/24-11:55:05.685277TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5287265480192.168.2.132.58.95.131
                          04/24/24-11:54:52.839911TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5283065480192.168.2.132.58.95.131
                          04/24/24-11:57:30.682591TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5334865480192.168.2.132.58.95.131
                          04/24/24-11:57:17.193621TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5330465480192.168.2.132.58.95.131
                          04/24/24-11:57:30.069658TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5334665480192.168.2.132.58.95.131
                          04/24/24-11:57:06.802467TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5327065480192.168.2.132.58.95.131
                          04/24/24-11:56:09.280336TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5308065480192.168.2.132.58.95.131
                          04/24/24-11:56:06.218817TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5307065480192.168.2.132.58.95.131
                          04/24/24-11:54:52.231766TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5282865480192.168.2.132.58.95.131
                          04/24/24-11:56:06.830675TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5307265480192.168.2.132.58.95.131
                          04/24/24-11:55:54.005432TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5303065480192.168.2.132.58.95.131
                          04/24/24-11:56:09.891300TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5308265480192.168.2.132.58.95.131
                          04/24/24-11:56:10.501908TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5308465480192.168.2.132.58.95.131
                          04/24/24-11:55:57.049826TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5304065480192.168.2.132.58.95.131
                          04/24/24-11:55:06.908961TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5287665480192.168.2.132.58.95.131
                          04/24/24-11:55:45.447112TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5300265480192.168.2.132.58.95.131
                          04/24/24-11:55:58.268090TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5304465480192.168.2.132.58.95.131
                          04/24/24-11:56:08.055234TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5307665480192.168.2.132.58.95.131
                          04/24/24-11:54:54.068021TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5283465480192.168.2.132.58.95.131
                          04/24/24-11:55:03.859456TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5286665480192.168.2.132.58.95.131
                          04/24/24-11:55:54.612496TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5303265480192.168.2.132.58.95.131
                          04/24/24-11:55:55.220810TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5303465480192.168.2.132.58.95.131
                          04/24/24-11:56:11.112237TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5308665480192.168.2.132.58.95.131
                          04/24/24-11:56:11.722622TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5308865480192.168.2.132.58.95.131
                          04/24/24-11:55:07.520269TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5287865480192.168.2.132.58.95.131
                          04/24/24-11:55:58.875411TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5304665480192.168.2.132.58.95.131
                          04/24/24-11:56:07.443453TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5307465480192.168.2.132.58.95.131
                          04/24/24-11:56:08.667590TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5307865480192.168.2.132.58.95.131
                          04/24/24-11:54:51.010421TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5282465480192.168.2.132.58.95.131
                          04/24/24-11:55:57.660975TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5304265480192.168.2.132.58.95.131
                          04/24/24-11:54:55.294799TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5283865480192.168.2.132.58.95.131
                          04/24/24-11:55:04.467199TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5286865480192.168.2.132.58.95.131
                          04/24/24-11:55:44.834262TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5300065480192.168.2.132.58.95.131
                          04/24/24-11:54:54.679699TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5283665480192.168.2.132.58.95.131
                          04/24/24-11:54:51.622012TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5282665480192.168.2.132.58.95.131
                          04/24/24-11:54:21.640609TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5272865480192.168.2.132.58.95.131
                          04/24/24-11:56:27.615210TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5314065480192.168.2.132.58.95.131
                          04/24/24-11:54:21.028551TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5272665480192.168.2.132.58.95.131
                          04/24/24-11:56:40.485598TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5318265480192.168.2.132.58.95.131
                          04/24/24-11:55:46.663476TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5300665480192.168.2.132.58.95.131
                          04/24/24-11:55:59.486846TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5304865480192.168.2.132.58.95.131
                          04/24/24-11:56:28.225853TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5314265480192.168.2.132.58.95.131
                          04/24/24-11:55:46.056172TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5300465480192.168.2.132.58.95.131
                          04/24/24-11:54:50.398162TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5282265480192.168.2.132.58.95.131
                          04/24/24-11:54:32.630382TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5276465480192.168.2.132.58.95.131
                          04/24/24-11:56:41.094385TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5318465480192.168.2.132.58.95.131
                          04/24/24-11:55:25.278549TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5293665480192.168.2.132.58.95.131
                          04/24/24-11:55:38.111424TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5297865480192.168.2.132.58.95.131
                          04/24/24-11:56:16.613944TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5310465480192.168.2.132.58.95.131
                          04/24/24-11:55:03.248481TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5286465480192.168.2.132.58.95.131
                          04/24/24-11:56:29.449315TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5314665480192.168.2.132.58.95.131
                          04/24/24-11:56:30.061054TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5314865480192.168.2.132.58.95.131
                          04/24/24-11:54:19.800503TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5272265480192.168.2.132.58.95.131
                          04/24/24-11:54:49.784338TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5282065480192.168.2.132.58.95.131
                          04/24/24-11:54:33.241106TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5276665480192.168.2.132.58.95.131
                          04/24/24-11:56:41.702448TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5318665480192.168.2.132.58.95.131
                          04/24/24-11:54:20.418087TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5272465480192.168.2.132.58.95.131
                          04/24/24-11:56:15.388373TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5310065480192.168.2.132.58.95.131
                          04/24/24-11:55:02.635897TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5286265480192.168.2.132.58.95.131
                          04/24/24-11:56:28.837967TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5314465480192.168.2.132.58.95.131
                          04/24/24-11:55:02.025586TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5286065480192.168.2.132.58.95.131
                          04/24/24-11:57:09.858125TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5328065480192.168.2.132.58.95.131
                          04/24/24-11:57:10.466193TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5328265480192.168.2.132.58.95.131
                          04/24/24-11:55:25.889475TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5293865480192.168.2.132.58.95.131
                          04/24/24-11:55:47.274495TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5300865480192.168.2.132.58.95.131
                          04/24/24-11:56:15.999737TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5310265480192.168.2.132.58.95.131
                          04/24/24-11:54:33.851636TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5276865480192.168.2.132.58.95.131
                          04/24/24-11:56:42.314801TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5318865480192.168.2.132.58.95.131
                          04/24/24-11:56:58.241367TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5324265480192.168.2.132.58.95.131
                          04/24/24-11:57:11.073932TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5328465480192.168.2.132.58.95.131
                          04/24/24-11:56:45.372578TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5320065480192.168.2.132.58.95.131
                          04/24/24-11:54:02.654677TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5266665480192.168.2.132.58.95.131
                          04/24/24-11:54:03.279160TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5266865480192.168.2.132.58.95.131
                          04/24/24-11:56:57.629289TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5324065480192.168.2.132.58.95.131
                          04/24/24-11:56:58.852952TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5324465480192.168.2.132.58.95.131
                          04/24/24-11:57:11.685968TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5328665480192.168.2.132.58.95.131
                          04/24/24-11:54:01.434197TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5266265480192.168.2.132.58.95.131
                          04/24/24-11:54:02.044776TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5266465480192.168.2.132.58.95.131
                          04/24/24-11:56:17.226051TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5310665480192.168.2.132.58.95.131
                          04/24/24-11:56:47.207890TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5320665480192.168.2.132.58.95.131
                          04/24/24-11:54:19.189985TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5272065480192.168.2.132.58.95.131
                          04/24/24-11:57:00.077355TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5324865480192.168.2.132.58.95.131
                          04/24/24-11:54:32.018969TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5276265480192.168.2.132.58.95.131
                          04/24/24-11:56:59.465057TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5324665480192.168.2.132.58.95.131
                          04/24/24-11:57:12.298082TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5328865480192.168.2.132.58.95.131
                          04/24/24-11:56:17.842349TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5310865480192.168.2.132.58.95.131
                          04/24/24-11:56:46.596331TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5320465480192.168.2.132.58.95.131
                          04/24/24-11:57:28.241531TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5334065480192.168.2.132.58.95.131
                          04/24/24-11:56:45.984176TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5320265480192.168.2.132.58.95.131
                          04/24/24-11:54:31.408241TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5276065480192.168.2.132.58.95.131
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 24, 2024 11:53:59.291935921 CEST5265665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:53:59.599222898 CEST65480526562.58.95.131192.168.2.13
                          Apr 24, 2024 11:53:59.599292994 CEST5265665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:53:59.599410057 CEST5265665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:53:59.903862000 CEST65480526562.58.95.131192.168.2.13
                          Apr 24, 2024 11:53:59.903934956 CEST65480526562.58.95.131192.168.2.13
                          Apr 24, 2024 11:53:59.903947115 CEST65480526562.58.95.131192.168.2.13
                          Apr 24, 2024 11:53:59.904064894 CEST5265665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:53:59.904154062 CEST5265865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:00.209566116 CEST65480526582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:00.209829092 CEST5265865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:00.209964991 CEST5265865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:00.210788012 CEST65480526562.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:00.515013933 CEST65480526582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:00.515054941 CEST65480526582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:00.515131950 CEST65480526582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:00.515228033 CEST5265865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:00.515563011 CEST5266065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:00.820415020 CEST65480526582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:00.821657896 CEST65480526602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:00.821779966 CEST5266065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:00.821907043 CEST5266065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:01.128637075 CEST65480526602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:01.128657103 CEST65480526602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:01.128701925 CEST65480526602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:01.128758907 CEST5266065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:01.128921032 CEST5266265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:01.433919907 CEST65480526622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:01.434087992 CEST5266265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:01.434196949 CEST5266265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:01.434319019 CEST65480526602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:01.739094973 CEST65480526622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:01.739411116 CEST65480526622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:01.739423990 CEST65480526622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:01.739490986 CEST5266265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:01.739655972 CEST5266465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:02.044425964 CEST65480526622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.044446945 CEST65480526642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.044661045 CEST5266465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:02.044775963 CEST5266465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:02.349514008 CEST65480526642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.349571943 CEST65480526642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.349694014 CEST5266465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:02.349759102 CEST65480526642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.349870920 CEST5266665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:02.654495001 CEST65480526662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.654526949 CEST65480526642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.654676914 CEST5266665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:02.654676914 CEST5266665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:02.959569931 CEST65480526662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.973994970 CEST65480526662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.974064112 CEST65480526662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:02.974072933 CEST5266665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:02.974235058 CEST5266865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:03.278796911 CEST65480526662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:03.278979063 CEST65480526682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:03.279123068 CEST5266865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:03.279160023 CEST5266865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:03.583878994 CEST65480526682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:03.583959103 CEST65480526682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:03.584088087 CEST5266865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:03.584183931 CEST65480526682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:03.584300041 CEST5267065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:03.889043093 CEST65480526702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:03.889084101 CEST65480526682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:03.889153957 CEST5267065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:03.889252901 CEST5267065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:04.194247961 CEST65480526702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:04.194442034 CEST65480526702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:04.194461107 CEST65480526702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:04.194566011 CEST5267065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:04.194734097 CEST5267265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:04.500122070 CEST65480526702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:04.500149965 CEST65480526722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:04.500348091 CEST5267265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:04.500433922 CEST5267265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:04.804899931 CEST65480526722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:04.804915905 CEST65480526722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:04.804965019 CEST65480526722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:04.805038929 CEST5267265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:04.805175066 CEST5267465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:05.111876965 CEST65480526722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:05.112483025 CEST65480526742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:05.112636089 CEST5267465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:05.112685919 CEST5267465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:05.417629004 CEST65480526742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:05.417653084 CEST65480526742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:05.417720079 CEST65480526742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:05.417741060 CEST5267465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:05.417845964 CEST5267665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:05.722626925 CEST65480526742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:05.722656965 CEST65480526762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:05.722784042 CEST5267665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:05.722832918 CEST5267665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:06.029844046 CEST65480526762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.030467987 CEST65480526762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.030572891 CEST5267665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:06.030599117 CEST65480526762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.030745983 CEST5267865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:06.337174892 CEST65480526762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.337198019 CEST65480526782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.337412119 CEST5267865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:06.337507010 CEST5267865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:06.642378092 CEST65480526782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.642610073 CEST65480526782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.642738104 CEST5267865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:06.643629074 CEST65480526782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.643842936 CEST5268065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:06.947297096 CEST65480526782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.949836969 CEST65480526802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:06.949976921 CEST5268065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:06.950062037 CEST5268065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:07.256022930 CEST65480526802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:07.256171942 CEST65480526802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:07.256207943 CEST65480526802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:07.256315947 CEST5268065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:07.256473064 CEST5268265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:07.562097073 CEST65480526822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:07.562144995 CEST65480526802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:07.562177896 CEST5268265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:07.562279940 CEST5268265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:07.867321968 CEST65480526822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:07.867531061 CEST65480526822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:07.867577076 CEST65480526822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:07.867598057 CEST5268265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:07.867770910 CEST5268465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:08.172525883 CEST65480526822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:08.172586918 CEST65480526842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:08.172799110 CEST5268465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:08.172904015 CEST5268465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:08.477785110 CEST65480526842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:08.477828979 CEST65480526842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:08.477845907 CEST65480526842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:08.477932930 CEST5268465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:08.477997065 CEST5268665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:08.782872915 CEST65480526842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:08.783940077 CEST65480526862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:08.784094095 CEST5268665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:08.784213066 CEST5268665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:09.090007067 CEST65480526862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:09.090049028 CEST65480526862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:09.090101004 CEST65480526862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:09.090221882 CEST5268665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:09.090436935 CEST5268865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:09.395112038 CEST65480526882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:09.395272970 CEST5268865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:09.395384073 CEST5268865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:09.396047115 CEST65480526862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:09.700198889 CEST65480526882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:09.700222969 CEST65480526882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:09.700284958 CEST5268865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:09.700290918 CEST65480526882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:09.700470924 CEST5269065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:10.005075932 CEST65480526882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.005414963 CEST65480526902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.005640030 CEST5269065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:10.005728960 CEST5269065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:10.310704947 CEST65480526902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.310837030 CEST65480526902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.310902119 CEST65480526902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.310909986 CEST5269065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:10.311074018 CEST5269265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:10.613388062 CEST65480526922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.613573074 CEST5269265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:10.613693953 CEST5269265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:10.615854025 CEST65480526902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.915585041 CEST65480526922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.915606022 CEST65480526922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.915628910 CEST65480526922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:10.915771008 CEST5269265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:10.915952921 CEST5269465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:11.218023062 CEST65480526922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:11.222254038 CEST65480526942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:11.222537994 CEST5269465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:11.222604990 CEST5269465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:11.529032946 CEST65480526942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:11.531584978 CEST65480526942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:11.531634092 CEST65480526942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:11.531713009 CEST5269465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:11.531915903 CEST5269665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:11.836252928 CEST65480526942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:11.836873055 CEST65480526962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:11.836970091 CEST5269665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:11.837063074 CEST5269665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:12.141978979 CEST65480526962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:12.142005920 CEST65480526962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:12.142049074 CEST65480526962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:12.142151117 CEST5269665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:12.142349958 CEST5269865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:12.447251081 CEST65480526962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:12.447273970 CEST65480526982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:12.447424889 CEST5269865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:12.447485924 CEST5269865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:12.752732038 CEST65480526982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:12.753318071 CEST65480526982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:12.753418922 CEST5269865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:12.753523111 CEST65480526982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:12.753719091 CEST5270065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:13.058330059 CEST65480527002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.058363914 CEST65480526982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.058480978 CEST5270065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:13.058551073 CEST5270065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:13.363676071 CEST65480527002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.363740921 CEST65480527002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.363800049 CEST65480527002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.363852024 CEST5270065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:13.364063025 CEST5270265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:13.668678045 CEST65480527002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.668715954 CEST65480527022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.669008017 CEST5270265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:13.669100046 CEST5270265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:13.973867893 CEST65480527022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.974083900 CEST65480527022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.974124908 CEST65480527022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:13.974203110 CEST5270265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:13.974463940 CEST5270465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:14.278873920 CEST65480527022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:14.279345036 CEST65480527042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:14.279551029 CEST5270465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:14.279655933 CEST5270465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:14.584414959 CEST65480527042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:14.602444887 CEST65480527042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:14.602466106 CEST65480527042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:14.602556944 CEST5270465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:14.602699041 CEST5270665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:14.909604073 CEST65480527042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:14.909645081 CEST65480527062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:14.909838915 CEST5270665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:14.909962893 CEST5270665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:15.214586020 CEST65480527062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:15.214662075 CEST65480527062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:15.214787006 CEST5270665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:15.214842081 CEST65480527062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:15.214971066 CEST5270865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:15.519664049 CEST65480527062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:15.519685984 CEST65480527082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:15.519833088 CEST5270865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:15.519921064 CEST5270865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:15.824925900 CEST65480527082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:15.825023890 CEST65480527082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:15.825040102 CEST65480527082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:15.825099945 CEST5270865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:15.825270891 CEST5271065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:16.130785942 CEST65480527082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:16.132596970 CEST65480527102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:16.132785082 CEST5271065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:16.132886887 CEST5271065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:16.440203905 CEST65480527102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:16.440408945 CEST65480527102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:16.440536022 CEST65480527102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:16.440592051 CEST5271065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:16.440920115 CEST5271265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:16.742161036 CEST65480527122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:16.742387056 CEST5271265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:16.742479086 CEST5271265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:16.746632099 CEST65480527102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.044131994 CEST65480527122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.044285059 CEST5271265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.044419050 CEST65480527122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.044465065 CEST65480527122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.044487000 CEST5271265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.044553041 CEST5271465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.345691919 CEST65480527122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.345732927 CEST65480527122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.350577116 CEST65480527142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.350697041 CEST5271465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.350754976 CEST5271465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.656797886 CEST65480527142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.657017946 CEST65480527142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.657130957 CEST65480527142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.657138109 CEST5271465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.657291889 CEST5271665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.962455034 CEST65480527162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:17.962593079 CEST5271665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.962671041 CEST5271665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:17.963561058 CEST65480527142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.269608021 CEST65480527162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.269629002 CEST65480527162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.269645929 CEST65480527162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.269773960 CEST5271665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:18.269889116 CEST5271865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:18.576488972 CEST65480527162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.576554060 CEST65480527182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.576697111 CEST5271865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:18.576740026 CEST5271865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:18.883014917 CEST65480527182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.883424044 CEST65480527182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.883518934 CEST5271865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:18.883538008 CEST65480527182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:18.883709908 CEST5272065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:19.189609051 CEST65480527182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:19.189759016 CEST65480527202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:19.189884901 CEST5272065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:19.189985037 CEST5272065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:19.494870901 CEST65480527202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:19.495035887 CEST65480527202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:19.495053053 CEST65480527202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:19.495230913 CEST5272065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:19.495487928 CEST5272265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:19.800168037 CEST65480527202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:19.800187111 CEST65480527222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:19.800399065 CEST5272265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:19.800503016 CEST5272265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:20.112164974 CEST65480527222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:20.112309933 CEST65480527222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:20.112329006 CEST65480527222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:20.112417936 CEST5272265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:20.112539053 CEST5272465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:20.417464972 CEST65480527222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:20.417488098 CEST65480527242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:20.417867899 CEST5272465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:20.418087006 CEST5272465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:20.723045111 CEST65480527242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:20.723067999 CEST65480527242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:20.723087072 CEST65480527242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:20.723246098 CEST5272465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:20.723360062 CEST5272665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:21.028357029 CEST65480527242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.028386116 CEST65480527262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.028522015 CEST5272665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:21.028551102 CEST5272665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:21.334644079 CEST65480527262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.335079908 CEST65480527262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.335222960 CEST65480527262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.335232019 CEST5272665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:21.335433960 CEST5272865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:21.640290976 CEST65480527262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.640316963 CEST65480527282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.640609026 CEST5272865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:21.640609026 CEST5272865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:21.945893049 CEST65480527282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.945923090 CEST65480527282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.945940971 CEST65480527282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:21.946203947 CEST5272865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:21.946446896 CEST5273065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:22.251421928 CEST65480527302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:22.251446962 CEST65480527282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:22.251651049 CEST5273065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:22.251652002 CEST5273065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:22.556858063 CEST65480527302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:22.557156086 CEST65480527302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:22.557173967 CEST65480527302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:22.557229996 CEST5273065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:22.557504892 CEST5273265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:22.862051010 CEST65480527302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:22.862370014 CEST65480527322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:22.862523079 CEST5273265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:22.862611055 CEST5273265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:23.170634031 CEST65480527322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:23.170855045 CEST65480527322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:23.170969009 CEST5273265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:23.171149969 CEST65480527322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:23.171328068 CEST5273465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:23.472536087 CEST65480527342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:23.472712994 CEST5273465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:23.472910881 CEST5273465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:23.475934982 CEST65480527322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:23.773925066 CEST65480527342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:23.774004936 CEST65480527342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:23.774023056 CEST65480527342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:23.774120092 CEST5273465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:23.774410963 CEST5273665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:24.075258970 CEST65480527342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:24.080223083 CEST65480527362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:24.080467939 CEST5273665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:24.080573082 CEST5273665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:24.389127016 CEST65480527362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:24.389347076 CEST65480527362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:24.389384031 CEST65480527362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:24.389465094 CEST5273665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:24.389638901 CEST5273865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:24.694711924 CEST65480527382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:24.695005894 CEST5273865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:24.695158005 CEST5273865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:24.695394039 CEST65480527362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.000092983 CEST65480527382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.000154018 CEST65480527382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.000191927 CEST65480527382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.000279903 CEST5273865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:25.000330925 CEST5274065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:25.305562019 CEST65480527382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.306329966 CEST65480527402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.306447029 CEST5274065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:25.306492090 CEST5274065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:25.612555027 CEST65480527402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.612612009 CEST65480527402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.612648964 CEST65480527402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.612730980 CEST5274065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:25.612919092 CEST5274265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:25.917855024 CEST65480527422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:25.918045044 CEST5274265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:25.918123960 CEST5274265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:25.918689966 CEST65480527402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.223288059 CEST65480527422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.223326921 CEST65480527422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.223365068 CEST65480527422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.223411083 CEST5274265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:26.223612070 CEST5274465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:26.528395891 CEST65480527442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.528417110 CEST65480527422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.528518915 CEST5274465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:26.528584957 CEST5274465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:26.833560944 CEST65480527442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.833637953 CEST65480527442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.833655119 CEST65480527442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:26.833717108 CEST5274465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:26.833842993 CEST5274665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:27.138379097 CEST65480527442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:27.138626099 CEST65480527462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:27.138803005 CEST5274665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:27.138889074 CEST5274665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:27.444863081 CEST65480527462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:27.444977999 CEST65480527462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:27.445152998 CEST5274665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:27.445365906 CEST65480527462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:27.445574999 CEST5274865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:27.751100063 CEST65480527482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:27.751147985 CEST65480527462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:27.751302958 CEST5274865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:27.751409054 CEST5274865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:28.056129932 CEST65480527482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.056210995 CEST65480527482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.056257010 CEST65480527482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.056299925 CEST5274865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:28.056406975 CEST5275065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:28.361185074 CEST65480527482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.361531973 CEST65480527502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.361830950 CEST5275065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:28.361929893 CEST5275065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:28.667238951 CEST65480527502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.667289972 CEST65480527502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.667330980 CEST65480527502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.667510033 CEST5275065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:28.667624950 CEST5275265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:28.972479105 CEST65480527502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.972510099 CEST65480527522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:28.972712994 CEST5275265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:28.972820997 CEST5275265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:29.278048992 CEST65480527522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:29.278130054 CEST65480527522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:29.278244019 CEST5275265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:29.278255939 CEST65480527522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:29.278460026 CEST5275465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:29.579696894 CEST65480527542.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:29.579957008 CEST5275465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:29.580050945 CEST5275465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:29.583337069 CEST65480527522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:29.881073952 CEST65480527542.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:29.881135941 CEST65480527542.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:29.881155014 CEST65480527542.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:29.881232023 CEST5275465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:29.881432056 CEST5275665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:30.182351112 CEST65480527542.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:30.186471939 CEST65480527562.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:30.186665058 CEST5275665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:30.186700106 CEST5275665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:30.491786003 CEST65480527562.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:30.491949081 CEST65480527562.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:30.491992950 CEST65480527562.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:30.492165089 CEST5275665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:30.492419004 CEST5275865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:30.797111988 CEST65480527562.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:30.797174931 CEST65480527582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:30.797456026 CEST5275865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:30.797545910 CEST5275865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:31.102633953 CEST65480527582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:31.102700949 CEST65480527582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:31.102746964 CEST65480527582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:31.102869987 CEST5275865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:31.103095055 CEST5276065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:31.407736063 CEST65480527582.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:31.407805920 CEST65480527602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:31.408073902 CEST5276065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:31.408241034 CEST5276065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:31.713195086 CEST65480527602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:31.713248014 CEST65480527602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:31.713288069 CEST65480527602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:31.713442087 CEST5276065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:31.713541985 CEST5276265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:32.018654108 CEST65480527622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.018727064 CEST65480527602.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.018870115 CEST5276265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:32.018969059 CEST5276265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:32.324332952 CEST65480527622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.324394941 CEST65480527622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.324435949 CEST65480527622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.324660063 CEST5276265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:32.325084925 CEST5276465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:32.629897118 CEST65480527622.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.629961014 CEST65480527642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.630296946 CEST5276465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:32.630382061 CEST5276465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:32.935269117 CEST65480527642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.935298920 CEST65480527642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.935317039 CEST65480527642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:32.935638905 CEST5276465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:32.935863018 CEST5276665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:33.240462065 CEST65480527642.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:33.240751028 CEST65480527662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:33.240983009 CEST5276665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:33.241106033 CEST5276665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:33.545965910 CEST65480527662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:33.546204090 CEST65480527662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:33.546238899 CEST65480527662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:33.546346903 CEST5276665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:33.546602964 CEST5276865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:33.851402044 CEST65480527662.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:33.851447105 CEST65480527682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:33.851593018 CEST5276865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:33.851635933 CEST5276865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:34.156543970 CEST65480527682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:34.156689882 CEST65480527682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:34.156725883 CEST65480527682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:34.156816006 CEST5276865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:34.157023907 CEST5277065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:34.461798906 CEST65480527682.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:34.461904049 CEST65480527702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:34.462323904 CEST5277065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:34.462323904 CEST5277065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:34.767015934 CEST65480527702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:34.767450094 CEST65480527702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:34.767504930 CEST65480527702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:34.767709017 CEST5277065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:34.767779112 CEST5277265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:35.072304964 CEST65480527702.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.072633028 CEST65480527722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.072941065 CEST5277265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:35.073029995 CEST5277265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:35.379021883 CEST65480527722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.379163027 CEST65480527722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.379184008 CEST65480527722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.379383087 CEST5277265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:35.379631996 CEST5277465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:35.684421062 CEST65480527722.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.684443951 CEST65480527742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.684616089 CEST5277465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:35.684799910 CEST5277465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:35.989926100 CEST65480527742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.989973068 CEST65480527742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.990019083 CEST65480527742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:35.990108013 CEST5277465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:35.990287066 CEST5277665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:36.295228004 CEST65480527742.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:36.295283079 CEST65480527762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:36.295413971 CEST5277665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:36.295469046 CEST5277665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:36.600699902 CEST65480527762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:36.606750965 CEST65480527762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:36.606772900 CEST65480527762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:36.606900930 CEST5277665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:36.607002974 CEST5277865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:36.912305117 CEST65480527762.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:36.912367105 CEST65480527782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:36.912807941 CEST5277865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:36.912807941 CEST5277865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:37.218430042 CEST65480527782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:37.218650103 CEST65480527782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:37.218724012 CEST65480527782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:37.218892097 CEST5277865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:37.219060898 CEST5278065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:37.525028944 CEST65480527782.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:37.525090933 CEST65480527802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:37.525290966 CEST5278065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:37.525394917 CEST5278065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:37.830602884 CEST65480527802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:37.830637932 CEST65480527802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:37.830657959 CEST65480527802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:37.830810070 CEST5278065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:37.831012011 CEST5278265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:38.140137911 CEST65480527802.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:38.140168905 CEST65480527822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:38.140328884 CEST5278265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:38.140435934 CEST5278265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:38.454231024 CEST65480527822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:38.454256058 CEST65480527822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:38.454272032 CEST65480527822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:38.454541922 CEST5278265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:38.454760075 CEST5278465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:38.755989075 CEST65480527842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:38.756139994 CEST5278465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:38.756272078 CEST5278465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:38.759629965 CEST65480527822.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.057882071 CEST65480527842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.058841944 CEST65480527842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.058908939 CEST65480527842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.059098005 CEST5278465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:39.059535027 CEST5278665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:39.360259056 CEST65480527842.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.364527941 CEST65480527862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.364727974 CEST5278665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:39.364824057 CEST5278665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:39.670613050 CEST65480527862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.670663118 CEST65480527862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.670705080 CEST65480527862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.670835018 CEST5278665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:39.671050072 CEST5278865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:39.975982904 CEST65480527862.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.976084948 CEST65480527882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:39.976378918 CEST5278865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:39.976459980 CEST5278865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:40.281945944 CEST65480527882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:40.281980038 CEST65480527882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:40.281999111 CEST65480527882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:40.282269001 CEST5278865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:40.282572985 CEST5279065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:40.587363005 CEST65480527882.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:40.587402105 CEST65480527902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:40.587730885 CEST5279065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:40.587732077 CEST5279065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:40.893222094 CEST65480527902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:40.893248081 CEST65480527902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:40.893265963 CEST65480527902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:40.893501997 CEST5279065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:40.893671989 CEST5279265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:41.198601007 CEST65480527922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:41.198640108 CEST65480527902.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:41.198813915 CEST5279265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:41.199014902 CEST5279265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:41.504133940 CEST65480527922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:41.505758047 CEST65480527922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:41.506072044 CEST5279265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:41.506402016 CEST65480527922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:41.506779909 CEST5279465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:41.812232018 CEST65480527922.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:41.812835932 CEST65480527942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:41.813150883 CEST5279465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:41.813312054 CEST5279465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:42.118340969 CEST65480527942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:42.118402958 CEST65480527942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:42.118443966 CEST65480527942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:42.118643045 CEST5279465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:42.118808031 CEST5279665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:42.423950911 CEST65480527942.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:42.424025059 CEST65480527962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:42.424280882 CEST5279665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:42.424385071 CEST5279665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:42.729883909 CEST65480527962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:42.729918003 CEST65480527962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:42.729939938 CEST65480527962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:42.730182886 CEST5279665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:42.730396986 CEST5279865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:43.035250902 CEST65480527962.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.036806107 CEST65480527982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.037210941 CEST5279865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:43.037333012 CEST5279865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:43.343936920 CEST65480527982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.344305038 CEST65480527982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.344326973 CEST65480527982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.344520092 CEST5279865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:43.344881058 CEST5280065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:43.649341106 CEST65480528002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.649719954 CEST5280065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:43.649765015 CEST5280065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:43.650470018 CEST65480527982.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.954488039 CEST65480528002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.954519033 CEST65480528002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.954538107 CEST65480528002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:43.954780102 CEST5280065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:43.955117941 CEST5280265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:44.259367943 CEST65480528002.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:44.260062933 CEST65480528022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:44.260366917 CEST5280265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:44.260483027 CEST5280265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:44.585164070 CEST65480528022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:44.585226059 CEST65480528022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:44.585267067 CEST65480528022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:44.585581064 CEST5280265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:44.585642099 CEST5280465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:44.892257929 CEST65480528022.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:44.892755032 CEST65480528042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:44.892890930 CEST5280465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:44.893134117 CEST5280465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:45.198522091 CEST65480528042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.198589087 CEST65480528042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.198630095 CEST65480528042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.198844910 CEST5280465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:45.199034929 CEST5280465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:45.199132919 CEST5280665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:45.504415989 CEST65480528062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.504719019 CEST5280665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:45.504826069 CEST5280665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:45.504960060 CEST65480528042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.505023003 CEST65480528042.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.810102940 CEST65480528062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.810162067 CEST65480528062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.810203075 CEST65480528062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:45.810391903 CEST5280665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:45.810712099 CEST5280865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:46.115864038 CEST65480528062.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:46.116312981 CEST65480528082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:46.116626024 CEST5280865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:46.116733074 CEST5280865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:46.422204018 CEST65480528082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:46.422266960 CEST65480528082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:46.422312021 CEST65480528082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:46.422525883 CEST5280865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:46.422672987 CEST5281065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:46.727946997 CEST65480528102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:46.728020906 CEST65480528082.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:46.728296041 CEST5281065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:46.728379011 CEST5281065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.033926964 CEST65480528102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.033993006 CEST65480528102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.034034014 CEST65480528102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.034152985 CEST5281065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.034221888 CEST5281265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.341703892 CEST65480528102.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.341747999 CEST65480528122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.342056990 CEST5281265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.342144012 CEST5281265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.650012016 CEST65480528122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.650485992 CEST65480528122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.650549889 CEST65480528122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.650748014 CEST5281265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.650928974 CEST5281465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.952440023 CEST65480528142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:47.952807903 CEST5281465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.952927113 CEST5281465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:47.955969095 CEST65480528122.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.254373074 CEST65480528142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.254436016 CEST65480528142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.254475117 CEST65480528142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.254692078 CEST5281465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:48.255012035 CEST5281665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:48.557595968 CEST65480528142.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.560293913 CEST65480528162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.560590029 CEST5281665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:48.560897112 CEST5281665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:48.866153002 CEST65480528162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.866254091 CEST65480528162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.866441965 CEST65480528162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:48.866494894 CEST5281665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:48.866852045 CEST5281865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:49.171714067 CEST65480528182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:49.171791077 CEST65480528162.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:49.171969891 CEST5281865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:49.172091007 CEST5281865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:49.477615118 CEST65480528182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:49.477684021 CEST65480528182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:49.477725983 CEST65480528182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:49.477905035 CEST5281865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:49.478096962 CEST5282065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:49.783176899 CEST65480528182.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:49.783755064 CEST65480528202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:49.784118891 CEST5282065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:49.784337997 CEST5282065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:50.089586973 CEST65480528202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:50.089653015 CEST65480528202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:50.089695930 CEST65480528202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:50.089962006 CEST5282065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:50.090359926 CEST5282265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:50.397716999 CEST65480528222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:50.397782087 CEST65480528202.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:50.398160934 CEST5282265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:50.398161888 CEST5282265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:50.703814030 CEST65480528222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:50.703912973 CEST65480528222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:50.703958035 CEST65480528222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:50.704225063 CEST5282265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:50.704349041 CEST5282465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:51.009996891 CEST65480528222.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.010071039 CEST65480528242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.010337114 CEST5282465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:51.010421038 CEST5282465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:51.315907001 CEST65480528242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.316008091 CEST65480528242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.316051006 CEST65480528242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.316206932 CEST5282465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:51.316391945 CEST5282665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:51.621685982 CEST65480528242.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.621759892 CEST65480528262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.621860981 CEST5282665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:51.622011900 CEST5282665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:51.928992987 CEST65480528262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.929056883 CEST65480528262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.929100037 CEST65480528262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:51.929205894 CEST5282665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:51.929670095 CEST5282865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:52.231334925 CEST65480528282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:52.231676102 CEST5282865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:52.231765985 CEST5282865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:52.235408068 CEST65480528262.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:52.533811092 CEST65480528282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:52.533879995 CEST65480528282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:52.534136057 CEST65480528282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:52.534214973 CEST5282865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:52.534324884 CEST5283065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:52.835966110 CEST65480528282.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:52.839447975 CEST65480528302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:52.839910984 CEST5283065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:52.839910984 CEST5283065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:53.145042896 CEST65480528302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:53.145111084 CEST65480528302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:53.145447969 CEST5283065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:53.147509098 CEST65480528302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:53.148154020 CEST5283265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:53.450547934 CEST65480528302.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:53.454746962 CEST65480528322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:53.455046892 CEST5283265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:53.455497980 CEST5283265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:53.761784077 CEST65480528322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:53.761851072 CEST65480528322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:53.761890888 CEST65480528322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:53.762124062 CEST5283265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:53.762218952 CEST5283265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:53.762353897 CEST5283465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:54.067574024 CEST65480528342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.067902088 CEST5283465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:54.068021059 CEST5283465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:54.068373919 CEST65480528322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.068423986 CEST65480528322.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.373359919 CEST65480528342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.373456001 CEST65480528342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.373497009 CEST65480528342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.373647928 CEST5283465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:54.373858929 CEST5283665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:54.679264069 CEST65480528342.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.679330111 CEST65480528362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.679635048 CEST5283665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:54.679698944 CEST5283665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:54.987598896 CEST65480528362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.987765074 CEST65480528362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.987807035 CEST65480528362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:54.987859011 CEST5283665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:54.988095045 CEST5283865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:55.293689966 CEST65480528362.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:55.294415951 CEST65480528382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:55.294682980 CEST5283865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:55.294799089 CEST5283865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:55.600266933 CEST65480528382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:55.600330114 CEST65480528382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:55.600372076 CEST65480528382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:55.600574970 CEST5283865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:55.600858927 CEST5284065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:55.906328917 CEST65480528382.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:55.906404972 CEST65480528402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:55.906826019 CEST5284065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:55.906826019 CEST5284065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:56.212421894 CEST65480528402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:56.212451935 CEST65480528402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:56.212471008 CEST65480528402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:56.212671041 CEST5284065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:56.212934017 CEST5284265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:56.518064976 CEST65480528402.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:56.518098116 CEST65480528422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:56.518388987 CEST5284265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:56.518476963 CEST5284265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:56.823621988 CEST65480528422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:56.823652029 CEST65480528422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:56.823671103 CEST65480528422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:56.823947906 CEST5284265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:56.824278116 CEST5284465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:57.129095078 CEST65480528422.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:57.129153013 CEST65480528442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:57.129425049 CEST5284465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:57.129524946 CEST5284465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:57.434866905 CEST65480528442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:57.434933901 CEST65480528442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:57.434973955 CEST65480528442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:57.435118914 CEST5284465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:57.435329914 CEST5284665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:57.740401030 CEST65480528442.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:57.740467072 CEST65480528462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:57.740746975 CEST5284665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:57.740973949 CEST5284665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:58.046416998 CEST65480528462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.046479940 CEST65480528462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.046550035 CEST65480528462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.046681881 CEST5284665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:58.046999931 CEST5284865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:58.352170944 CEST65480528462.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.352349043 CEST65480528482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.352536917 CEST5284865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:58.352763891 CEST5284865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:58.657783985 CEST65480528482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.661001921 CEST65480528482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.661026001 CEST65480528482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.661250114 CEST5284865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:58.661564112 CEST5285065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:58.966541052 CEST65480528482.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.966574907 CEST65480528502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:58.966861010 CEST5285065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:58.966979980 CEST5285065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:59.272927046 CEST65480528502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:59.272954941 CEST65480528502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:59.272974014 CEST65480528502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:59.273221016 CEST5285065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:59.273436069 CEST5285265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:59.578284979 CEST65480528502.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:59.578609943 CEST65480528522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:59.578865051 CEST5285265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:59.578989983 CEST5285265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:59.884197950 CEST65480528522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:59.884224892 CEST65480528522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:59.884264946 CEST65480528522.58.95.131192.168.2.13
                          Apr 24, 2024 11:54:59.884500027 CEST5285265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:54:59.884646893 CEST5285465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:00.190026045 CEST65480528522.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:00.190104008 CEST65480528542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:00.190253973 CEST5285465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:00.190306902 CEST5285465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:00.495698929 CEST65480528542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:00.495763063 CEST65480528542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:00.495809078 CEST65480528542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:00.496007919 CEST5285465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:00.496206999 CEST5285665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:00.801006079 CEST65480528542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:00.801064968 CEST65480528562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:00.801265001 CEST5285665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:00.801358938 CEST5285665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:01.106605053 CEST65480528562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:01.106637001 CEST65480528562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:01.106654882 CEST65480528562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:01.106961966 CEST5285665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:01.107049942 CEST5285865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:01.412034035 CEST65480528562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:01.412070036 CEST65480528582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:01.412323952 CEST5285865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:01.412430048 CEST5285865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:01.717925072 CEST65480528582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:01.717957020 CEST65480528582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:01.717977047 CEST65480528582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:01.718264103 CEST5285865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:01.718528986 CEST5286065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:02.025249004 CEST65480528602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.025279999 CEST65480528582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.025511026 CEST5286065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:02.025585890 CEST5286065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:02.330250025 CEST65480528602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.330279112 CEST65480528602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.330301046 CEST65480528602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.330472946 CEST5286265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:02.330509901 CEST5286065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:02.635586023 CEST65480528622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.635680914 CEST5286265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:02.635878086 CEST65480528602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.635896921 CEST5286265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:02.942445993 CEST65480528622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.942475080 CEST65480528622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.942493916 CEST65480528622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:02.942724943 CEST5286265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:02.942986012 CEST5286465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:03.248059034 CEST65480528622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:03.248151064 CEST65480528642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:03.248384953 CEST5286465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:03.248481035 CEST5286465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:03.553531885 CEST65480528642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:03.553713083 CEST65480528642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:03.553761005 CEST65480528642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:03.553906918 CEST5286465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:03.554027081 CEST5286665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:03.859113932 CEST65480528642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:03.859178066 CEST65480528662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:03.859456062 CEST5286665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:03.859456062 CEST5286665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:04.164643049 CEST65480528662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:04.165561914 CEST65480528662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:04.165601015 CEST65480528662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:04.165780067 CEST5286665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:04.165900946 CEST5286865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:04.466983080 CEST65480528682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:04.467199087 CEST5286865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:04.467199087 CEST5286865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:04.470762968 CEST65480528662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:04.768558979 CEST65480528682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:04.768812895 CEST65480528682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:04.768831968 CEST65480528682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:04.769104004 CEST5287065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:04.769114971 CEST5286865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:05.070349932 CEST65480528682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.074177027 CEST65480528702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.074495077 CEST5287065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:05.074495077 CEST5287065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:05.379743099 CEST65480528702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.379791975 CEST65480528702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.379807949 CEST65480528702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.379976988 CEST5287065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:05.379991055 CEST5287265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:05.684956074 CEST65480528722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.684977055 CEST65480528702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.685276985 CEST5287265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:05.685276985 CEST5287265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:05.990118027 CEST65480528722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.990180969 CEST65480528722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.990242004 CEST65480528722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:05.990361929 CEST5287265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:05.990366936 CEST5287465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:06.295068026 CEST65480528742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:06.295114040 CEST65480528722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:06.295430899 CEST5287465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:06.295430899 CEST5287465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:06.600500107 CEST65480528742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:06.600569010 CEST65480528742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:06.600641966 CEST65480528742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:06.600776911 CEST5287465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:06.600935936 CEST5287665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:06.908574104 CEST65480528742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:06.908643961 CEST65480528762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:06.908961058 CEST5287665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:06.908961058 CEST5287665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:07.214399099 CEST65480528762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:07.214433908 CEST65480528762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:07.214453936 CEST65480528762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:07.214818954 CEST5287665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:07.214934111 CEST5287865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:07.519962072 CEST65480528762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:07.520061970 CEST65480528782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:07.520268917 CEST5287865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:07.520268917 CEST5287865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:07.825171947 CEST65480528782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:07.825201988 CEST65480528782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:07.825225115 CEST65480528782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:07.825440884 CEST5287865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:07.825459003 CEST5288065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:08.130233049 CEST65480528782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:08.130404949 CEST65480528802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:08.130597115 CEST5288065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:08.130597115 CEST5288065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:08.435463905 CEST65480528802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:08.435638905 CEST65480528802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:08.435684919 CEST65480528802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:08.435700893 CEST5288065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:08.435967922 CEST5288265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:08.741688013 CEST65480528822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:08.741961002 CEST65480528802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:08.742089033 CEST5288265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:08.742124081 CEST5288265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:09.050128937 CEST65480528822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.050184011 CEST65480528822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.050230026 CEST65480528822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.050412893 CEST5288265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:09.050679922 CEST5288465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:09.355462074 CEST65480528822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.356318951 CEST65480528842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.356455088 CEST5288465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:09.356532097 CEST5288465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:09.661397934 CEST65480528842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.661541939 CEST65480528842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.661602020 CEST65480528842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.661672115 CEST5288465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:09.661875010 CEST5288665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:09.966582060 CEST65480528842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.968516111 CEST65480528862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:09.968694925 CEST5288665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:09.968765974 CEST5288665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:10.276411057 CEST65480528862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:10.276439905 CEST65480528862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:10.276458979 CEST65480528862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:10.276701927 CEST5288665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:10.277081966 CEST5288865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:10.581904888 CEST65480528882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:10.582082987 CEST5288865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:10.582113028 CEST5288865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:10.582406998 CEST65480528862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:10.886792898 CEST65480528882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:10.886850119 CEST65480528882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:10.886929035 CEST65480528882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:10.887056112 CEST5288865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:10.887165070 CEST5289065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:11.191836119 CEST65480528882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:11.191874981 CEST65480528902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:11.192003965 CEST5289065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:11.192003965 CEST5289065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:11.497112989 CEST65480528902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:11.497379065 CEST65480528902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:11.497682095 CEST65480528902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:11.497730970 CEST5289065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:11.497884989 CEST5289265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:11.802397966 CEST65480528902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:11.802763939 CEST65480528922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:11.802937984 CEST5289265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:11.803003073 CEST5289265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:12.110390902 CEST65480528922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:12.111546993 CEST65480528922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:12.111577034 CEST65480528922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:12.111778975 CEST5289265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:12.112046003 CEST5289465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:12.416836023 CEST65480528922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:12.416882038 CEST65480528942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:12.417097092 CEST5289465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:12.417186022 CEST5289465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:12.721936941 CEST65480528942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:12.721975088 CEST65480528942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:12.722038031 CEST65480528942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:12.722347975 CEST5289465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:12.722563028 CEST5289665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:13.027312994 CEST65480528942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.027340889 CEST65480528962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.027659893 CEST5289665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:13.027776003 CEST5289665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:13.332545996 CEST65480528962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.332571030 CEST65480528962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.332581997 CEST65480528962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.332937956 CEST5289665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:13.333139896 CEST5289865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:13.637825012 CEST65480528962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.638046026 CEST65480528982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.638153076 CEST5289865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:13.638361931 CEST5289865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:13.943296909 CEST65480528982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.954653978 CEST65480528982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.954736948 CEST65480528982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:13.954828024 CEST5289865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:13.955068111 CEST5290065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:14.259895086 CEST65480528982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:14.259998083 CEST65480529002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:14.260330915 CEST5290065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:14.260409117 CEST5290065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:14.565680981 CEST65480529002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:14.565779924 CEST65480529002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:14.565881014 CEST65480529002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:14.565984964 CEST5290065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:14.566263914 CEST5290265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:14.871128082 CEST65480529002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:14.871161938 CEST65480529022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:14.871462107 CEST5290265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:14.871546984 CEST5290265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:15.176578999 CEST65480529022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:15.176985979 CEST65480529022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:15.177094936 CEST65480529022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:15.177134037 CEST5290265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:15.177457094 CEST5290465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:15.482131004 CEST65480529022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:15.482265949 CEST65480529042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:15.482476950 CEST5290465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:15.482651949 CEST5290465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:15.787498951 CEST65480529042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:15.787520885 CEST65480529042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:15.787535906 CEST65480529042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:15.787676096 CEST5290465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:15.787883997 CEST5290665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:16.092550039 CEST65480529042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:16.092746019 CEST65480529062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:16.092983007 CEST5290665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:16.093076944 CEST5290665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:16.398348093 CEST65480529062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:16.398458004 CEST65480529062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:16.398487091 CEST65480529062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:16.398586035 CEST5290665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:16.398679972 CEST5290865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:16.703531027 CEST65480529062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:16.704027891 CEST65480529082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:16.704308033 CEST5290865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:16.704308033 CEST5290865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:17.009855986 CEST65480529082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.009884119 CEST65480529082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.009893894 CEST65480529082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.010188103 CEST5290865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:17.010207891 CEST5291065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:17.318213940 CEST65480529102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.318247080 CEST65480529082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.318686962 CEST5291065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:17.318687916 CEST5291065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:17.623989105 CEST65480529102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.624218941 CEST65480529102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.624388933 CEST65480529102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.624408007 CEST5291065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:17.624707937 CEST5291265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:17.929500103 CEST65480529102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.930351973 CEST65480529122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:17.930649042 CEST5291265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:17.930649042 CEST5291265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:18.235927105 CEST65480529122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:18.235960960 CEST65480529122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:18.235980988 CEST65480529122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:18.236183882 CEST5291265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:18.236193895 CEST5291465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:18.541100979 CEST65480529122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:18.541136026 CEST65480529142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:18.541343927 CEST5291465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:18.541460037 CEST5291465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:18.848407030 CEST65480529142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:18.849247932 CEST65480529142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:18.849267960 CEST65480529142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:18.849451065 CEST5291465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:18.849682093 CEST5291665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:19.154413939 CEST65480529142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:19.154664040 CEST65480529162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:19.154984951 CEST5291665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:19.154984951 CEST5291665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:19.460222960 CEST65480529162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:19.460247040 CEST65480529162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:19.460267067 CEST65480529162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:19.460558891 CEST5291665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:19.460650921 CEST5291865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:19.765646935 CEST65480529182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:19.765680075 CEST65480529162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:19.766041994 CEST5291865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:19.766042948 CEST5291865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:20.071016073 CEST65480529182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.071041107 CEST65480529182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.071059942 CEST65480529182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.071242094 CEST5291865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:20.071507931 CEST5292065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:20.375933886 CEST65480529182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.375965118 CEST65480529202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.376173019 CEST5292065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:20.376173019 CEST5292065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:20.681036949 CEST65480529202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.681211948 CEST65480529202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.681298018 CEST65480529202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.681351900 CEST5292065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:20.681603909 CEST5292265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:20.986197948 CEST65480529202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.986419916 CEST65480529222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:20.986689091 CEST5292265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:20.986689091 CEST5292265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:21.291862965 CEST65480529222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:21.291912079 CEST65480529222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:21.291956902 CEST65480529222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:21.292124033 CEST5292265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:21.292294979 CEST5292465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:21.597147942 CEST65480529222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:21.598361015 CEST65480529242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:21.598623037 CEST5292465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:21.598717928 CEST5292465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:21.904963017 CEST65480529242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:21.904994965 CEST65480529242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:21.905013084 CEST65480529242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:21.905148983 CEST5292465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:21.905528069 CEST5292665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:22.210834026 CEST65480529262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:22.211138964 CEST65480529242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:22.211149931 CEST5292665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:22.211265087 CEST5292665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:22.516434908 CEST65480529262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:22.516460896 CEST65480529262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:22.516529083 CEST65480529262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:22.516566992 CEST5292665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:22.516686916 CEST5292865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:22.821912050 CEST65480529262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:22.822021008 CEST65480529282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:22.822173119 CEST5292865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:22.822274923 CEST5292865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:23.127362013 CEST65480529282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:23.127898932 CEST65480529282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:23.128077984 CEST5292865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:23.131870985 CEST65480529282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:23.131989002 CEST5293065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:23.433150053 CEST65480529282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:23.437165976 CEST65480529302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:23.437526941 CEST5293065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:23.437616110 CEST5293065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:23.742580891 CEST65480529302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:23.742609978 CEST65480529302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:23.742655039 CEST65480529302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:23.742706060 CEST5293065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:23.742942095 CEST5293265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:24.047489882 CEST65480529302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.047513962 CEST65480529322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.047844887 CEST5293265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:24.047935009 CEST5293265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:24.361244917 CEST65480529322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.361284018 CEST65480529322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.361303091 CEST65480529322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.361531019 CEST5293265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:24.361728907 CEST5293465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:24.666281939 CEST65480529322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.666879892 CEST65480529342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.667071104 CEST5293465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:24.667071104 CEST5293465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:24.972466946 CEST65480529342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.972500086 CEST65480529342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.972521067 CEST65480529342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:24.972652912 CEST5293465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:24.972836018 CEST5293665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:25.277952909 CEST65480529362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:25.277996063 CEST65480529342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:25.278465033 CEST5293665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:25.278548956 CEST5293665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:25.583476067 CEST65480529362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:25.583511114 CEST65480529362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:25.583544016 CEST65480529362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:25.583843946 CEST5293665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:25.584211111 CEST5293865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:25.888840914 CEST65480529362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:25.889055967 CEST65480529382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:25.889377117 CEST5293865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:25.889475107 CEST5293865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:26.195493937 CEST65480529382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:26.195527077 CEST65480529382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:26.195549011 CEST65480529382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:26.195617914 CEST5293865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:26.196301937 CEST5294065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:26.500895977 CEST65480529382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:26.501233101 CEST65480529402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:26.501389027 CEST5294065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:26.501507044 CEST5294065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:26.806662083 CEST65480529402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:26.806691885 CEST65480529402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:26.806715012 CEST65480529402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:26.806919098 CEST5294065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:26.807214022 CEST5294265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:27.112116098 CEST65480529422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:27.112138033 CEST65480529402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:27.112376928 CEST5294265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:27.112423897 CEST5294265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:27.417653084 CEST65480529422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:27.417685986 CEST65480529422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:27.417697906 CEST65480529422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:27.418051958 CEST5294265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:27.418122053 CEST5294465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:27.719511986 CEST65480529442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:27.719888926 CEST5294465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:27.719980955 CEST5294465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:27.722969055 CEST65480529422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.021260977 CEST65480529442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.021647930 CEST65480529442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.021667004 CEST65480529442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.021832943 CEST5294465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:28.022032022 CEST5294665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:28.323026896 CEST65480529442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.326796055 CEST65480529462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.327059984 CEST5294665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:28.327162981 CEST5294665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:28.633331060 CEST65480529462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.633352995 CEST65480529462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.633368969 CEST65480529462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.633543968 CEST5294665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:28.633763075 CEST5294865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:28.938288927 CEST65480529462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.938474894 CEST65480529482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:28.938577890 CEST5294865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:28.938666105 CEST5294865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:29.243489027 CEST65480529482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:29.243581057 CEST65480529482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:29.243709087 CEST5294865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:29.244436026 CEST65480529482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:29.244697094 CEST5295065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:29.548541069 CEST65480529482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:29.549879074 CEST65480529502.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:29.550282955 CEST5295065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:29.550371885 CEST5295065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:29.855266094 CEST65480529502.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:29.855495930 CEST65480529502.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:29.855525017 CEST65480529502.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:29.855647087 CEST5295065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:29.855973959 CEST5295265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:30.161007881 CEST65480529522.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:30.161045074 CEST65480529502.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:30.161278963 CEST5295265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:30.161350012 CEST5295265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:30.466260910 CEST65480529522.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:30.466320038 CEST65480529522.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:30.466562986 CEST65480529522.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:30.466578007 CEST5295265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:30.466711998 CEST5295465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:30.771334887 CEST65480529522.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:30.771398067 CEST65480529542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:30.771569014 CEST5295465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:30.771647930 CEST5295465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:31.076611042 CEST65480529542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.076664925 CEST65480529542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.076703072 CEST65480529542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.076828957 CEST5295465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:31.077018023 CEST5295665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:31.381808043 CEST65480529542.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.381865025 CEST65480529562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.382067919 CEST5295665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:31.382206917 CEST5295665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:31.687557936 CEST65480529562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.687609911 CEST65480529562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.687669992 CEST65480529562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.687762976 CEST5295665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:31.687894106 CEST5295865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:31.993451118 CEST65480529582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.993470907 CEST65480529562.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:31.993652105 CEST5295865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:31.993782043 CEST5295865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:32.298324108 CEST65480529582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:32.307060957 CEST65480529582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:32.307116985 CEST65480529582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:32.307223082 CEST5295865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:32.307370901 CEST5296065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:32.611769915 CEST65480529582.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:32.612441063 CEST65480529602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:32.612715960 CEST5296065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:32.612804890 CEST5296065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:32.918102980 CEST65480529602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:32.918541908 CEST65480529602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:32.918574095 CEST65480529602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:32.918683052 CEST5296065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:32.918736935 CEST5296265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:33.220206976 CEST65480529622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:33.220478058 CEST5296265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:33.220566988 CEST5296265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:33.223829985 CEST65480529602.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:33.522165060 CEST65480529622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:33.522244930 CEST65480529622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:33.522285938 CEST65480529622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:33.522345066 CEST5296265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:33.522594929 CEST5296465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:33.823755980 CEST65480529622.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:33.827665091 CEST65480529642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:33.828013897 CEST5296465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:33.828118086 CEST5296465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:34.133675098 CEST65480529642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:34.133781910 CEST65480529642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:34.133822918 CEST65480529642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:34.133938074 CEST5296465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:34.134207964 CEST5296665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:34.439063072 CEST65480529642.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:34.440236092 CEST65480529662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:34.440582037 CEST5296665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:34.440673113 CEST5296665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:34.747047901 CEST65480529662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:34.747241020 CEST65480529662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:34.747288942 CEST65480529662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:34.747528076 CEST5296665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:34.747749090 CEST5296865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:35.053994894 CEST65480529682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.054053068 CEST65480529662.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.054307938 CEST5296865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:35.054408073 CEST5296865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:35.360316992 CEST65480529682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.360388994 CEST65480529682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.360428095 CEST65480529682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.360661030 CEST5296865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:35.361010075 CEST5297065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:35.666256905 CEST65480529702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.666305065 CEST65480529682.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.666834116 CEST5297065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:35.666834116 CEST5297065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:35.972224951 CEST65480529702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.972282887 CEST65480529702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.972322941 CEST65480529702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:35.972465038 CEST5297065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:35.972539902 CEST5297265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:36.277765989 CEST65480529722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:36.277829885 CEST65480529702.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:36.278055906 CEST5297265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:36.278152943 CEST5297265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:36.583759069 CEST65480529722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:36.583810091 CEST65480529722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:36.583852053 CEST65480529722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:36.584192038 CEST5297265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:36.584449053 CEST5297465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:36.889231920 CEST65480529742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:36.889282942 CEST65480529722.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:36.889682055 CEST5297465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:36.889682055 CEST5297465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:37.194580078 CEST65480529742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:37.194628954 CEST65480529742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:37.194668055 CEST65480529742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:37.194900036 CEST5297465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:37.194972038 CEST5297665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:37.499648094 CEST65480529742.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:37.499948978 CEST65480529762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:37.500087023 CEST5297665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:37.500158072 CEST5297665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:37.805305958 CEST65480529762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:37.805346966 CEST65480529762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:37.805366993 CEST65480529762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:37.805771112 CEST5297865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:37.805818081 CEST5297665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:38.111066103 CEST65480529762.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:38.111219883 CEST65480529782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:38.111330032 CEST5297865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:38.111423969 CEST5297865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:38.416558981 CEST65480529782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:38.416817904 CEST65480529782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:38.416857004 CEST65480529782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:38.416958094 CEST5297865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:38.417187929 CEST5298065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:38.722069025 CEST65480529782.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:38.722156048 CEST65480529802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:38.722332001 CEST5298065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:38.722399950 CEST5298065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:39.027964115 CEST65480529802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.028073072 CEST65480529802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.028126001 CEST65480529802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.028194904 CEST5298065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:39.028368950 CEST5298265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:39.333568096 CEST65480529822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.333638906 CEST65480529802.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.333911896 CEST5298265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:39.333911896 CEST5298265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:39.638806105 CEST65480529822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.638835907 CEST65480529822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.639004946 CEST65480529822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.639089108 CEST5298265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:39.639316082 CEST5298465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:39.944318056 CEST65480529822.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.944664001 CEST65480529842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:39.945096970 CEST5298465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:39.945097923 CEST5298465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:40.250415087 CEST65480529842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:40.250555038 CEST65480529842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:40.250591993 CEST65480529842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:40.250916004 CEST5298665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:40.250917912 CEST5298465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:40.556046009 CEST65480529862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:40.556143045 CEST65480529842.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:40.556477070 CEST5298665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:40.556477070 CEST5298665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:40.862116098 CEST65480529862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:40.862401962 CEST65480529862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:40.862440109 CEST65480529862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:40.862781048 CEST5298665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:40.862951040 CEST5298865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:41.168071985 CEST65480529862.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:41.168118000 CEST65480529882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:41.168452978 CEST5298865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:41.168561935 CEST5298865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:41.473887920 CEST65480529882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:41.473920107 CEST65480529882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:41.473937035 CEST65480529882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:41.474273920 CEST5298865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:41.474647045 CEST5299065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:41.776191950 CEST65480529902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:41.776832104 CEST5299065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:41.776832104 CEST5299065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:41.779005051 CEST65480529882.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.078313112 CEST65480529902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.078732014 CEST65480529902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.078814983 CEST65480529902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.079287052 CEST5299065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:42.079360008 CEST5299265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:42.380738020 CEST65480529902.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.384680986 CEST65480529922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.385196924 CEST5299265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:42.385196924 CEST5299265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:42.692681074 CEST65480529922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.693162918 CEST65480529922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.693245888 CEST65480529922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.693638086 CEST5299265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:42.693687916 CEST5299465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:42.999262094 CEST65480529922.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.999294996 CEST65480529942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:42.999675035 CEST5299465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:42.999675035 CEST5299465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:43.304928064 CEST65480529942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:43.305102110 CEST65480529942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:43.305124044 CEST65480529942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:43.305376053 CEST5299465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:43.305670977 CEST5299665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:43.610450983 CEST65480529942.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:43.610737085 CEST65480529962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:43.611118078 CEST5299665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:43.611304045 CEST5299665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:43.916429043 CEST65480529962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:43.916455030 CEST65480529962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:43.916472912 CEST65480529962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:43.916635990 CEST5299665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:43.916821003 CEST5299865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:44.221394062 CEST65480529962.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:44.221828938 CEST65480529982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:44.222399950 CEST5299865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:44.222400904 CEST5299865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:44.527746916 CEST65480529982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:44.527791023 CEST65480529982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:44.527803898 CEST65480529982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:44.528369904 CEST5299865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:44.528450966 CEST5300065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:44.833595991 CEST65480529982.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:44.833929062 CEST65480530002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:44.834261894 CEST5300065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:44.834261894 CEST5300065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:45.139493942 CEST65480530002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:45.139556885 CEST65480530002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:45.139578104 CEST65480530002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:45.139946938 CEST5300065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:45.140115023 CEST5300265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:45.446616888 CEST65480530002.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:45.446726084 CEST65480530022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:45.447047949 CEST5300265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:45.447112083 CEST5300265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:45.753814936 CEST65480530022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:45.753865957 CEST65480530022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:45.753878117 CEST65480530022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:45.754312992 CEST5300265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:45.754482985 CEST5300465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:46.055819035 CEST65480530042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.056171894 CEST5300465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:46.056171894 CEST5300465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:46.060230017 CEST65480530022.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.357566118 CEST65480530042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.357599020 CEST65480530042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.357908010 CEST65480530042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.357975960 CEST5300465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:46.358261108 CEST5300665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:46.660361052 CEST65480530042.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.663074017 CEST65480530062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.663475990 CEST5300665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:46.663475990 CEST5300665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:46.968545914 CEST65480530062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.968626022 CEST65480530062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.968709946 CEST65480530062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:46.968964100 CEST5300665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:46.969203949 CEST5300865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:47.274100065 CEST65480530062.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:47.274141073 CEST65480530082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:47.274261951 CEST5300865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:47.274494886 CEST5300865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:47.579476118 CEST65480530082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:47.579561949 CEST65480530082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:47.579587936 CEST65480530082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:47.579665899 CEST5300865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:47.580116987 CEST5301065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:47.884756088 CEST65480530082.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:47.884975910 CEST65480530102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:47.885463953 CEST5301065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:47.885879040 CEST5301065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:48.190733910 CEST65480530102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:48.190901041 CEST65480530102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:48.190974951 CEST5301065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:48.191481113 CEST65480530102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:48.191833019 CEST5301265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:48.496167898 CEST65480530102.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:48.496541023 CEST65480530122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:48.496747017 CEST5301265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:48.496834993 CEST5301265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:48.802335978 CEST65480530122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:48.802375078 CEST65480530122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:48.802387953 CEST65480530122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:48.802702904 CEST5301265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:48.802839041 CEST5301465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:49.110342026 CEST65480530122.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:49.110375881 CEST65480530142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:49.110532045 CEST5301465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:49.110604048 CEST5301465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:49.415415049 CEST65480530142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:49.415473938 CEST65480530142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:49.415494919 CEST65480530142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:49.415606976 CEST5301465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:49.415721893 CEST5301665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:49.720592976 CEST65480530142.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:49.720628977 CEST65480530162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:49.721056938 CEST5301665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:49.721056938 CEST5301665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.026087046 CEST65480530162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.026118040 CEST65480530162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.026137114 CEST65480530162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.026274920 CEST5301665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.026604891 CEST5301865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.330981970 CEST65480530162.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.331600904 CEST65480530182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.332129955 CEST5301865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.332199097 CEST5301865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.638226986 CEST65480530182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.638318062 CEST65480530182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.638403893 CEST65480530182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.638659954 CEST5302065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.638686895 CEST5301865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.943759918 CEST65480530202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:50.943914890 CEST5302065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.943916082 CEST5302065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:50.944361925 CEST65480530182.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.249650002 CEST65480530202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.250004053 CEST65480530202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.250076056 CEST65480530202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.250118971 CEST5302065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:51.250186920 CEST5302265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:51.555615902 CEST65480530202.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.556159019 CEST65480530222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.556480885 CEST5302265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:51.556480885 CEST5302265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:51.862646103 CEST65480530222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.862831116 CEST65480530222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.862883091 CEST65480530222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:51.862963915 CEST5302265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:51.863089085 CEST5302465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:52.171487093 CEST65480530242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:52.171859980 CEST5302465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:52.171942949 CEST5302465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:52.171963930 CEST65480530222.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:52.477063894 CEST65480530242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:52.477473974 CEST65480530242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:52.477493048 CEST65480530242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:52.477716923 CEST5302465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:52.477721930 CEST5302665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:52.783003092 CEST65480530242.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:52.783034086 CEST65480530262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:52.783406973 CEST5302665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:52.783406973 CEST5302665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:53.088767052 CEST65480530262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:53.089179993 CEST65480530262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:53.089200020 CEST65480530262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:53.089255095 CEST5302665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:53.089345932 CEST5302865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:53.394047022 CEST65480530262.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:53.394205093 CEST65480530282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:53.394438028 CEST5302865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:53.394529104 CEST5302865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:53.699676991 CEST65480530282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:53.699697971 CEST65480530282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:53.699714899 CEST65480530282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:53.699971914 CEST5302865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:53.700078011 CEST5303065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:54.005173922 CEST65480530282.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.005202055 CEST65480530302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.005336046 CEST5303065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:54.005431890 CEST5303065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:54.310520887 CEST65480530302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.310569048 CEST65480530302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.310585976 CEST65480530302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.310671091 CEST5303065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:54.310750008 CEST5303265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:54.612010956 CEST65480530322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.612494946 CEST5303265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:54.612495899 CEST5303265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:54.615725994 CEST65480530302.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.914050102 CEST65480530322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.914081097 CEST65480530322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.914139986 CEST65480530322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:54.914433956 CEST5303265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:54.914659023 CEST5303465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:55.215631008 CEST65480530322.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:55.220650911 CEST65480530342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:55.220757008 CEST5303465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:55.220809937 CEST5303465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:55.526926041 CEST65480530342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:55.526977062 CEST65480530342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:55.527071953 CEST65480530342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:55.527180910 CEST5303465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:55.527395964 CEST5303665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:55.832652092 CEST65480530362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:55.832839012 CEST5303665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:55.832921982 CEST5303665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:55.833199978 CEST65480530342.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.141247034 CEST65480530362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.141271114 CEST65480530362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.141282082 CEST65480530362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.141546965 CEST5303665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:56.141714096 CEST5303865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:56.442912102 CEST65480530382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.443053961 CEST5303865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:56.443172932 CEST5303865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:56.446502924 CEST65480530362.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.744313002 CEST65480530382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.744441986 CEST65480530382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.744482994 CEST65480530382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:56.744594097 CEST5303865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:56.744879961 CEST5304065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:57.045787096 CEST65480530382.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.049633980 CEST65480530402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.049746037 CEST5304065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:57.049825907 CEST5304065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:57.354861975 CEST65480530402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.355226040 CEST65480530402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.355396032 CEST5304065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:57.355585098 CEST65480530402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.355679989 CEST5304265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:57.660260916 CEST65480530402.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.660492897 CEST65480530422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.660801888 CEST5304265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:57.660974979 CEST5304265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:57.965838909 CEST65480530422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.966105938 CEST65480530422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.966187954 CEST5304265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:57.966239929 CEST65480530422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:57.966381073 CEST5304465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:58.267715931 CEST65480530442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:58.267987013 CEST5304465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:58.268090010 CEST5304465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:58.270905972 CEST65480530422.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:58.569569111 CEST65480530442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:58.569595098 CEST65480530442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:58.569683075 CEST65480530442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:58.569911957 CEST5304465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:58.570039034 CEST5304665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:58.871308088 CEST65480530442.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:58.875128984 CEST65480530462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:58.875346899 CEST5304665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:58.875411034 CEST5304665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:59.180670977 CEST65480530462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:59.180737019 CEST65480530462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:59.180746078 CEST65480530462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:59.181051970 CEST5304665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:59.181433916 CEST5304865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:59.486330032 CEST65480530462.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:59.486366034 CEST65480530482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:59.486619949 CEST5304865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:59.486845970 CEST5304865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:59.791717052 CEST65480530482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:59.791744947 CEST65480530482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:59.791886091 CEST65480530482.58.95.131192.168.2.13
                          Apr 24, 2024 11:55:59.792097092 CEST5304865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:55:59.792299986 CEST5305065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:00.097165108 CEST65480530482.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:00.097340107 CEST65480530502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:00.097811937 CEST5305065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:00.097811937 CEST5305065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:00.403131008 CEST65480530502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:00.403480053 CEST65480530502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:00.403518915 CEST65480530502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:00.403800011 CEST5305065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:00.404038906 CEST5305265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:00.709438086 CEST65480530502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:00.710191011 CEST65480530522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:00.710457087 CEST5305265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:00.710551023 CEST5305265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.018462896 CEST65480530522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.019496918 CEST65480530522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.019546032 CEST65480530522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.019750118 CEST5305265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.019990921 CEST5305465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.325094938 CEST65480530542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.325380087 CEST5305465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.325453997 CEST5305465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.325515032 CEST65480530522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.630667925 CEST65480530542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.630693913 CEST65480530542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.630706072 CEST65480530542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.630872965 CEST5305465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.631063938 CEST5305665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.936239004 CEST65480530562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:01.936521053 CEST5305665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.936521053 CEST5305665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:01.936552048 CEST65480530542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.241805077 CEST65480530562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.241830111 CEST65480530562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.242090940 CEST5305665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:02.242193937 CEST65480530562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.242435932 CEST5305865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:02.547051907 CEST65480530562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.547769070 CEST65480530582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.548198938 CEST5305865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:02.548199892 CEST5305865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:02.853497982 CEST65480530582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.853533030 CEST65480530582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.853549957 CEST65480530582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:02.853796959 CEST5305865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:02.853827000 CEST5306065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:03.158869982 CEST65480530582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:03.159697056 CEST65480530602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:03.160003901 CEST5306065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:03.160070896 CEST5306065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:03.466105938 CEST65480530602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:03.466157913 CEST65480530602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:03.466197014 CEST65480530602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:03.466552973 CEST5306065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:03.466764927 CEST5306265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:03.771457911 CEST65480530622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:03.771650076 CEST5306265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:03.771739960 CEST5306265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:03.772749901 CEST65480530602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.076678991 CEST65480530622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.076802015 CEST65480530622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.076899052 CEST5306265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:04.076911926 CEST65480530622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.077023983 CEST5306465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:04.381553888 CEST65480530622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.383416891 CEST65480530642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.383898973 CEST5306465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:04.383898973 CEST5306465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:04.690121889 CEST65480530642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.690146923 CEST65480530642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.690170050 CEST65480530642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.690279961 CEST5306465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:04.690325975 CEST5306665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:04.995656013 CEST65480530662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:04.995826006 CEST5306665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:04.996079922 CEST5306665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:04.996390104 CEST65480530642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.300940037 CEST65480530662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.301069975 CEST65480530662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.301094055 CEST65480530662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.301121950 CEST5306665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:05.301548004 CEST5306865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:05.606328011 CEST65480530662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.606658936 CEST65480530682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.607141972 CEST5306865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:05.607142925 CEST5306865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:05.912504911 CEST65480530682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.912790060 CEST65480530682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.913017988 CEST5306865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:05.913100958 CEST65480530682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:05.913312912 CEST5307065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:06.218482971 CEST65480530682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:06.218544006 CEST65480530702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:06.218765020 CEST5307065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:06.218816996 CEST5307065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:06.524276972 CEST65480530702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:06.524322987 CEST65480530702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:06.524472952 CEST65480530702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:06.524477005 CEST5307065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:06.524823904 CEST5307265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:06.830378056 CEST65480530722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:06.830606937 CEST5307265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:06.830674887 CEST5307265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:06.831022024 CEST65480530702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.135740995 CEST65480530722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.135761023 CEST65480530722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.135778904 CEST65480530722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.136044979 CEST5307265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:07.136149883 CEST5307465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:07.443104029 CEST65480530722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.443140984 CEST65480530742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.443389893 CEST5307465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:07.443453074 CEST5307465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:07.748871088 CEST65480530742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.749102116 CEST65480530742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.749197006 CEST65480530742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:07.749342918 CEST5307465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:07.749419928 CEST5307665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:08.054883957 CEST65480530742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.054920912 CEST65480530762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.055233955 CEST5307665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:08.055233955 CEST5307665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:08.360811949 CEST65480530762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.360841036 CEST65480530762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.360858917 CEST65480530762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.360918045 CEST5307665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:08.361088037 CEST5307865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:08.667342901 CEST65480530782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.667480946 CEST65480530762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.667483091 CEST5307865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:08.667589903 CEST5307865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:08.973129034 CEST65480530782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.973150015 CEST65480530782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.973174095 CEST65480530782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:08.973294973 CEST5307865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:08.973472118 CEST5308065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:09.278218985 CEST65480530782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:09.280131102 CEST65480530802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:09.280253887 CEST5308065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:09.280335903 CEST5308065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:09.585747957 CEST65480530802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:09.585796118 CEST65480530802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:09.585850000 CEST65480530802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:09.585897923 CEST5308065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:09.585984945 CEST5308265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:09.891036987 CEST65480530822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:09.891081095 CEST65480530802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:09.891205072 CEST5308265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:09.891299963 CEST5308265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:10.196443081 CEST65480530822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:10.196676970 CEST65480530822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:10.196712971 CEST65480530822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:10.196829081 CEST5308265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:10.196938992 CEST5308465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:10.501682997 CEST65480530822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:10.501734018 CEST65480530842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:10.501908064 CEST5308465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:10.501908064 CEST5308465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:10.807043076 CEST65480530842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:10.807065964 CEST65480530842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:10.807110071 CEST65480530842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:10.807179928 CEST5308465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:10.807269096 CEST5308665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:11.111944914 CEST65480530842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:11.111975908 CEST65480530862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:11.112191916 CEST5308665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:11.112236977 CEST5308665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:11.417175055 CEST65480530862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:11.417237997 CEST65480530862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:11.417363882 CEST65480530862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:11.417376995 CEST5308665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:11.417583942 CEST5308865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:11.722405910 CEST65480530862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:11.722433090 CEST65480530882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:11.722584009 CEST5308865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:11.722621918 CEST5308865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:12.027810097 CEST65480530882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.027864933 CEST65480530882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.028002977 CEST65480530882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.028013945 CEST5308865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:12.028234005 CEST5309065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:12.333378077 CEST65480530902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.333406925 CEST65480530882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.333601952 CEST5309065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:12.333648920 CEST5309065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:12.639198065 CEST65480530902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.639226913 CEST65480530902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.639245033 CEST65480530902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.639395952 CEST5309065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:12.639585972 CEST5309265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:12.944238901 CEST65480530902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.944761038 CEST65480530922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:12.945070028 CEST5309265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:12.945128918 CEST5309265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:13.250133038 CEST65480530922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:13.250173092 CEST65480530922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:13.250190973 CEST65480530922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:13.250344992 CEST5309265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:13.250474930 CEST5309465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:13.555366039 CEST65480530922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:13.555428982 CEST65480530942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:13.555603027 CEST5309465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:13.555672884 CEST5309465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:13.860869884 CEST65480530942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:13.860976934 CEST65480530942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:13.861047029 CEST65480530942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:13.861080885 CEST5309465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:13.861215115 CEST5309665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:14.166266918 CEST65480530962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:14.166301012 CEST65480530942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:14.166546106 CEST5309665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:14.166594982 CEST5309665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:14.471359015 CEST65480530962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:14.471385002 CEST65480530962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:14.471405983 CEST65480530962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:14.471549988 CEST5309665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:14.471669912 CEST5309865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:14.776259899 CEST65480530962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:14.776669979 CEST65480530982.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:14.776981115 CEST5309865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:14.777034998 CEST5309865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:15.082235098 CEST65480530982.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.082267046 CEST65480530982.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.082285881 CEST65480530982.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.082591057 CEST5309865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:15.082706928 CEST5310065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:15.388086081 CEST65480530982.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.388135910 CEST65480531002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.388318062 CEST5310065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:15.388372898 CEST5310065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:15.694011927 CEST65480531002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.694150925 CEST65480531002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.694192886 CEST65480531002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.694284916 CEST5310065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:15.694438934 CEST5310265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:15.999408960 CEST65480531002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.999443054 CEST65480531022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:15.999634027 CEST5310265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:15.999737024 CEST5310265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:16.307214022 CEST65480531022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:16.307310104 CEST65480531022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:16.307326078 CEST65480531022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:16.307655096 CEST5310265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:16.307856083 CEST5310465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:16.613668919 CEST65480531042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:16.613702059 CEST65480531022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:16.613889933 CEST5310465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:16.613944054 CEST5310465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:16.920203924 CEST65480531042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:16.920269012 CEST65480531042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:16.920285940 CEST65480531042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:16.920650005 CEST5310465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:16.920819998 CEST5310665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:17.225567102 CEST65480531042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:17.225800037 CEST65480531062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:17.226049900 CEST5310665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:17.226051092 CEST5310665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:17.540198088 CEST65480531062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:17.540450096 CEST65480531062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:17.540496111 CEST65480531062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:17.540589094 CEST5310665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:17.540731907 CEST5310865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:17.841943026 CEST65480531082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:17.842217922 CEST5310865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:17.842349052 CEST5310865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:17.845436096 CEST65480531062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.143830061 CEST65480531082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.143932104 CEST65480531082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.143987894 CEST65480531082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.144064903 CEST5310865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:18.144383907 CEST5311065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:18.445270061 CEST65480531082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.449836016 CEST65480531102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.450077057 CEST5311065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:18.450077057 CEST5311065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:18.755495071 CEST65480531102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.755589962 CEST65480531102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.755629063 CEST65480531102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:18.755845070 CEST5311065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:18.756012917 CEST5311265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:19.063018084 CEST65480531102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.063044071 CEST65480531122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.063299894 CEST5311265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:19.063379049 CEST5311265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:19.368545055 CEST65480531122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.368601084 CEST65480531122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.368628025 CEST65480531122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.368854046 CEST5311265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:19.368891001 CEST5311465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:19.674443007 CEST65480531142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.674875021 CEST5311465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:19.674875975 CEST5311465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:19.675343037 CEST65480531122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.979811907 CEST65480531142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.980037928 CEST65480531142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.980143070 CEST65480531142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:19.980165958 CEST5311465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:19.980319977 CEST5311665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:20.281650066 CEST65480531162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:20.282181025 CEST5311665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:20.282181025 CEST5311665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:20.285074949 CEST65480531142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:20.583739996 CEST65480531162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:20.583769083 CEST65480531162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:20.583787918 CEST65480531162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:20.583930016 CEST5311865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:20.583947897 CEST5311665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:20.885267973 CEST65480531162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:20.889094114 CEST65480531182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:20.889238119 CEST5311865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:20.889266968 CEST5311865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:21.194468021 CEST65480531182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:21.194545031 CEST65480531182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:21.194663048 CEST65480531182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:21.194668055 CEST5311865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:21.194873095 CEST5312065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:21.499727964 CEST65480531182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:21.499777079 CEST65480531202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:21.499881029 CEST5312065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:21.499918938 CEST5312065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:21.805170059 CEST65480531202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:21.805804968 CEST65480531202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:21.805845022 CEST65480531202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:21.805916071 CEST5312065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:21.806094885 CEST5312265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:22.110970020 CEST65480531222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:22.111057997 CEST65480531202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:22.111330986 CEST5312265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:22.111438036 CEST5312265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:22.416372061 CEST65480531222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:22.417327881 CEST65480531222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:22.417365074 CEST65480531222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:22.417452097 CEST5312265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:22.417749882 CEST5312465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:22.722595930 CEST65480531242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:22.722760916 CEST65480531222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:22.722970963 CEST5312465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:22.722971916 CEST5312465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.027842999 CEST65480531242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.027956963 CEST65480531242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.027976036 CEST65480531242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.028218985 CEST5312465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.028278112 CEST5312665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.333201885 CEST65480531242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.334335089 CEST65480531262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.334475040 CEST5312665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.334543943 CEST5312665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.640739918 CEST65480531262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.640865088 CEST65480531262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.640960932 CEST65480531262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.640999079 CEST5312665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.641113997 CEST5312865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.946180105 CEST65480531282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:23.946654081 CEST5312865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.946752071 CEST5312865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:23.946983099 CEST65480531262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.252258062 CEST65480531282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.252316952 CEST65480531282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.252356052 CEST65480531282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.252577066 CEST5312865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:24.252860069 CEST5313065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:24.557672977 CEST65480531282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.557735920 CEST65480531302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.558001995 CEST5313065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:24.558075905 CEST5313065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:24.863221884 CEST65480531302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.863306999 CEST65480531302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.863348007 CEST65480531302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:24.863523006 CEST5313065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:24.863672972 CEST5313265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:25.168951035 CEST65480531302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:25.169395924 CEST65480531322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:25.169655085 CEST5313265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:25.169733047 CEST5313265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:25.474826097 CEST65480531322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:25.474992990 CEST65480531322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:25.475033998 CEST65480531322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:25.475356102 CEST5313265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:25.475635052 CEST5313465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:25.780817986 CEST65480531322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:25.780884981 CEST65480531342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:25.781229973 CEST5313465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:25.781317949 CEST5313465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:26.086503029 CEST65480531342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:26.086565018 CEST65480531342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:26.086651087 CEST65480531342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:26.086963892 CEST5313665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:26.086983919 CEST5313465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:26.392296076 CEST65480531342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:26.392360926 CEST65480531362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:26.392582893 CEST5313665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:26.392632961 CEST5313665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:26.699034929 CEST65480531362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:26.699090004 CEST65480531362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:26.699124098 CEST65480531362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:26.699326038 CEST5313665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:26.699533939 CEST5313865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:27.004374981 CEST65480531382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.004406929 CEST65480531362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.004584074 CEST5313865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:27.004724979 CEST5313865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:27.309686899 CEST65480531382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.309783936 CEST65480531382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.309824944 CEST65480531382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.309873104 CEST5313865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:27.310091019 CEST5314065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:27.614811897 CEST65480531382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.614891052 CEST65480531402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.615101099 CEST5314065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:27.615210056 CEST5314065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:27.920137882 CEST65480531402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.920180082 CEST65480531402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.920229912 CEST65480531402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:27.920286894 CEST5314065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:27.920450926 CEST5314265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:28.225435972 CEST65480531402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:28.225534916 CEST65480531422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:28.225852966 CEST5314265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:28.225852966 CEST5314265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:28.530963898 CEST65480531422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:28.531014919 CEST65480531422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:28.531096935 CEST65480531422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:28.531130075 CEST5314265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:28.531467915 CEST5314465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:28.837572098 CEST65480531422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:28.837708950 CEST65480531442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:28.837889910 CEST5314465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:28.837966919 CEST5314465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:29.143135071 CEST65480531442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:29.143750906 CEST65480531442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:29.143841982 CEST65480531442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:29.143853903 CEST5314465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:29.144025087 CEST5314665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:29.449002028 CEST65480531442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:29.449054003 CEST65480531462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:29.449259996 CEST5314665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:29.449315071 CEST5314665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:29.754544973 CEST65480531462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:29.754575014 CEST65480531462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:29.754617929 CEST65480531462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:29.754847050 CEST5314665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:29.754945040 CEST5314865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:30.060069084 CEST65480531462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.060746908 CEST65480531482.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.061000109 CEST5314865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:30.061053991 CEST5314865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:30.366374016 CEST65480531482.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.366725922 CEST65480531482.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.366785049 CEST65480531482.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.367182016 CEST5314865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:30.367311954 CEST5315065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:30.669687033 CEST65480531502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.670007944 CEST5315065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:30.670095921 CEST5315065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:30.672301054 CEST65480531482.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.977857113 CEST65480531502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.979075909 CEST65480531502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.979116917 CEST65480531502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:30.979191065 CEST5315065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:30.980693102 CEST5315265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:31.281764984 CEST65480531502.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:31.285569906 CEST65480531522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:31.285751104 CEST5315265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:31.285800934 CEST5315265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:31.591101885 CEST65480531522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:31.591202974 CEST65480531522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:31.591213942 CEST65480531522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:31.591320992 CEST5315265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:31.591398954 CEST5315465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:31.897038937 CEST65480531522.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:31.898978949 CEST65480531542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:31.899235964 CEST5315465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:31.899288893 CEST5315465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:32.205539942 CEST65480531542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:32.205568075 CEST65480531542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:32.205579042 CEST65480531542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:32.205885887 CEST5315465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:32.206022024 CEST5315665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:32.511106968 CEST65480531562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:32.511349916 CEST5315665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:32.511399031 CEST5315665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:32.511882067 CEST65480531542.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:32.816476107 CEST65480531562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:32.816910028 CEST65480531562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:32.817084074 CEST65480531562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:32.817194939 CEST5315665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:32.817384958 CEST5315865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:33.122251034 CEST65480531562.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:33.123573065 CEST65480531582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:33.123940945 CEST5315865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:33.124150991 CEST5315865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:33.430490017 CEST65480531582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:33.430521011 CEST65480531582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:33.430593967 CEST65480531582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:33.431030035 CEST5315865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:33.431072950 CEST5316065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:33.736138105 CEST65480531602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:33.736453056 CEST5316065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:33.736541986 CEST5316065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:33.736953974 CEST65480531582.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.041452885 CEST65480531602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.041613102 CEST65480531602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.041630983 CEST65480531602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.041908026 CEST5316065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:34.042028904 CEST5316265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:34.346659899 CEST65480531602.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.346688032 CEST65480531622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.346914053 CEST5316265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:34.346914053 CEST5316265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:34.652024984 CEST65480531622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.652153969 CEST65480531622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.652174950 CEST65480531622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.652338982 CEST5316465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:34.652338028 CEST5316265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:34.957294941 CEST65480531622.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.957448959 CEST65480531642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:34.957940102 CEST5316465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:34.958022118 CEST5316465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:35.263276100 CEST65480531642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:35.263333082 CEST65480531642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:35.263370037 CEST65480531642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:35.263691902 CEST5316465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:35.263942003 CEST5316665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:35.568835020 CEST65480531642.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:35.568986893 CEST65480531662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:35.569269896 CEST5316665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:35.569269896 CEST5316665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:35.874558926 CEST65480531662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:35.874744892 CEST65480531662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:35.874779940 CEST65480531662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:35.874978065 CEST5316665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:35.875055075 CEST5316865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:36.180249929 CEST65480531662.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:36.181209087 CEST65480531682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:36.181528091 CEST5316865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:36.181528091 CEST5316865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:36.488231897 CEST65480531682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:36.488290071 CEST65480531682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:36.488383055 CEST65480531682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:36.488603115 CEST5316865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:36.488832951 CEST5317065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:36.794226885 CEST65480531702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:36.794673920 CEST5317065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:36.794673920 CEST5317065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:36.794864893 CEST65480531682.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.109858990 CEST65480531702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.110142946 CEST65480531702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.110182047 CEST65480531702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.110671997 CEST5317065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:37.110872984 CEST5317265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:37.416246891 CEST65480531722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.416309118 CEST65480531702.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.416517973 CEST5317265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:37.416615963 CEST5317265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:37.722050905 CEST65480531722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.722109079 CEST65480531722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.722198009 CEST65480531722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:37.722336054 CEST5317265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:37.722629070 CEST5317465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:38.028039932 CEST65480531722.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.028136969 CEST65480531742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.028388023 CEST5317465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:38.028439999 CEST5317465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:38.334147930 CEST65480531742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.334206104 CEST65480531742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.334228039 CEST65480531742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.334564924 CEST5317465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:38.334783077 CEST5317665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:38.642266035 CEST65480531742.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.642330885 CEST65480531762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.642457008 CEST5317665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:38.642632008 CEST5317665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:38.949193954 CEST65480531762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.949383020 CEST65480531762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.949423075 CEST65480531762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:38.949479103 CEST5317665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:38.949646950 CEST5317865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:39.256155014 CEST65480531782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:39.256345987 CEST5317865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:39.256423950 CEST5317865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:39.256453037 CEST65480531762.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:39.571243048 CEST65480531782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:39.573187113 CEST65480531782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:39.573501110 CEST5317865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:39.573645115 CEST65480531782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:39.574008942 CEST5318065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:39.876049995 CEST65480531802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:39.876460075 CEST5318065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:39.876653910 CEST5318065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:39.878499031 CEST65480531782.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.178806067 CEST65480531802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.178837061 CEST65480531802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.178848982 CEST65480531802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.179249048 CEST5318065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:40.179502010 CEST5318265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:40.481477022 CEST65480531802.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.485081911 CEST65480531822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.485486031 CEST5318265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:40.485598087 CEST5318265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:40.791027069 CEST65480531822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.791342020 CEST65480531822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.791387081 CEST65480531822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:40.791445971 CEST5318265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:40.791615963 CEST5318465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:41.094046116 CEST65480531842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:41.094289064 CEST5318465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:41.094384909 CEST5318465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:41.096750021 CEST65480531822.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:41.396595001 CEST65480531842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:41.396656036 CEST65480531842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:41.396697998 CEST65480531842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:41.396713972 CEST5318465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:41.396791935 CEST5318665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:41.698549032 CEST65480531842.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:41.701859951 CEST65480531862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:41.702239990 CEST5318665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:41.702447891 CEST5318665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:42.007877111 CEST65480531862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.007937908 CEST65480531862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.007961035 CEST65480531862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.008241892 CEST5318665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:42.008747101 CEST5318865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:42.313432932 CEST65480531862.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.314281940 CEST65480531882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.314800978 CEST5318865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:42.314800978 CEST5318865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:42.620767117 CEST65480531882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.620826960 CEST65480531882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.620850086 CEST65480531882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.621325970 CEST5318865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:42.621341944 CEST5319065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:42.926968098 CEST65480531902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.927031994 CEST65480531882.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:42.927275896 CEST5319065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:42.927433014 CEST5319065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:43.232893944 CEST65480531902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:43.232952118 CEST65480531902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:43.232992887 CEST65480531902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:43.233177900 CEST5319065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:43.233470917 CEST5319265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:43.538503885 CEST65480531922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:43.538563013 CEST65480531902.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:43.538594007 CEST5319265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:43.538625956 CEST5319265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:43.843650103 CEST65480531922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:43.843710899 CEST65480531922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:43.843801022 CEST65480531922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:43.843899965 CEST5319265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:43.844218016 CEST5319465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:44.149102926 CEST65480531922.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:44.149574995 CEST65480531942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:44.149648905 CEST5319465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:44.149694920 CEST5319465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:44.455159903 CEST65480531942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:44.455260992 CEST65480531942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:44.455301046 CEST65480531942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:44.455305099 CEST5319465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:44.455391884 CEST5319665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:44.621917009 CEST3535053192.168.2.138.8.8.8
                          Apr 24, 2024 11:56:44.760629892 CEST65480531942.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:44.760833025 CEST65480531962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:44.760911942 CEST5319665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:44.760946035 CEST5319665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:44.791882038 CEST53353508.8.8.8192.168.2.13
                          Apr 24, 2024 11:56:44.791964054 CEST3535053192.168.2.138.8.8.8
                          Apr 24, 2024 11:56:44.791996956 CEST3535053192.168.2.138.8.8.8
                          Apr 24, 2024 11:56:44.792023897 CEST3535053192.168.2.138.8.8.8
                          Apr 24, 2024 11:56:44.961859941 CEST53353508.8.8.8192.168.2.13
                          Apr 24, 2024 11:56:44.961916924 CEST53353508.8.8.8192.168.2.13
                          Apr 24, 2024 11:56:44.961957932 CEST53353508.8.8.8192.168.2.13
                          Apr 24, 2024 11:56:44.961994886 CEST53353508.8.8.8192.168.2.13
                          Apr 24, 2024 11:56:44.962017059 CEST3535053192.168.2.138.8.8.8
                          Apr 24, 2024 11:56:44.962054014 CEST3535053192.168.2.138.8.8.8
                          Apr 24, 2024 11:56:45.066838980 CEST65480531962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.066896915 CEST65480531962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.066936970 CEST65480531962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.066983938 CEST5319665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:45.067054987 CEST5320065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:45.372319937 CEST65480532002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.372457981 CEST65480531962.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.372577906 CEST5320065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:45.372577906 CEST5320065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:45.678183079 CEST65480532002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.678241014 CEST65480532002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.678280115 CEST65480532002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.678353071 CEST5320065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:45.678392887 CEST5320265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:45.983997107 CEST65480532002.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.984057903 CEST65480532022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:45.984139919 CEST5320265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:45.984175920 CEST5320265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:46.289846897 CEST65480532022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:46.289908886 CEST65480532022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:46.289947033 CEST65480532022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:46.289957047 CEST5320265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:46.290059090 CEST5320465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:46.595846891 CEST65480532042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:46.595907927 CEST65480532022.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:46.596282959 CEST5320465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:46.596330881 CEST5320465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:46.901741028 CEST65480532042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:46.901959896 CEST65480532042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:46.902029991 CEST65480532042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:46.902318001 CEST5320465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:46.902365923 CEST5320665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:46.961815119 CEST53353508.8.8.8192.168.2.13
                          Apr 24, 2024 11:56:46.962357044 CEST3535053192.168.2.138.8.8.8
                          Apr 24, 2024 11:56:47.132273912 CEST53353508.8.8.8192.168.2.13
                          Apr 24, 2024 11:56:47.207564116 CEST65480532042.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:47.207700014 CEST65480532062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:47.207830906 CEST5320665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:47.207890034 CEST5320665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:47.513274908 CEST65480532062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:47.513478994 CEST65480532062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:47.513519049 CEST65480532062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:47.513773918 CEST5320665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:47.514168978 CEST5320865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:47.819142103 CEST65480532062.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:47.819212914 CEST65480532082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:47.819329023 CEST5320865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:47.819623947 CEST5320865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:48.128418922 CEST65480532082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:48.128731012 CEST65480532082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:48.129168034 CEST5320865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:48.130753040 CEST65480532082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:48.131206036 CEST5321065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:48.434705973 CEST65480532082.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:48.437592983 CEST65480532102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:48.438108921 CEST5321065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:48.438108921 CEST5321065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:48.744590998 CEST65480532102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:48.744993925 CEST65480532102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:48.745040894 CEST65480532102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:48.745409012 CEST5321265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:48.745548010 CEST5321065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:49.050892115 CEST65480532122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.051261902 CEST5321265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:49.051261902 CEST5321265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:49.051903009 CEST65480532102.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.363080025 CEST65480532122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.364686966 CEST65480532122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.364729881 CEST65480532122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.365005016 CEST5321465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:49.365025997 CEST5321265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:49.670772076 CEST65480532122.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.671160936 CEST65480532142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.671406031 CEST5321465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:49.671406031 CEST5321465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:49.978115082 CEST65480532142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.978507996 CEST65480532142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.978574038 CEST65480532142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:49.978733063 CEST5321465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:49.978733063 CEST5321665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:50.284248114 CEST65480532162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:50.284296036 CEST65480532142.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:50.284492970 CEST5321665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:50.284492970 CEST5321665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:50.590898991 CEST65480532162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:50.590925932 CEST65480532162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:50.590934992 CEST65480532162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:50.591298103 CEST5321665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:50.591325045 CEST5321865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:50.896794081 CEST65480532162.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:50.897631884 CEST65480532182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:50.898127079 CEST5321865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:50.898127079 CEST5321865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:51.204062939 CEST65480532182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:51.204147100 CEST65480532182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:51.204171896 CEST65480532182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:51.204531908 CEST5321865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:51.204910994 CEST5322065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:51.510277033 CEST65480532182.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:51.510365009 CEST65480532202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:51.511033058 CEST5322065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:51.511034012 CEST5322065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:51.816504955 CEST65480532202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:51.816562891 CEST65480532202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:51.817104101 CEST5322065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:51.817239046 CEST65480532202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:51.817821980 CEST5322265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:52.120184898 CEST65480532222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:52.120477915 CEST5322265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:52.120513916 CEST5322265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:52.122312069 CEST65480532202.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:52.422799110 CEST65480532222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:52.422856092 CEST65480532222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:52.422878027 CEST65480532222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:52.423120022 CEST5322465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:52.423217058 CEST5322265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:52.725238085 CEST65480532222.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:52.728579998 CEST65480532242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:52.729058027 CEST5322465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:52.729058027 CEST5322465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.034459114 CEST65480532242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.034894943 CEST65480532242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.034960985 CEST65480532242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.035212994 CEST5322465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.035444021 CEST5322665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.340548992 CEST65480532242.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.340990067 CEST65480532262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.341370106 CEST5322665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.341394901 CEST5322665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.647051096 CEST65480532262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.647114038 CEST65480532262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.647136927 CEST65480532262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.647423029 CEST5322665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.647427082 CEST5322865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.949311018 CEST65480532282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:53.949790955 CEST5322865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.949790955 CEST5322865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:53.953068972 CEST65480532262.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.251909018 CEST65480532282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.251967907 CEST65480532282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.251991034 CEST65480532282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.252176046 CEST5322865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:54.252438068 CEST5323065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:54.561079979 CEST65480532282.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.561142921 CEST65480532302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.561546087 CEST5323065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:54.561547041 CEST5323065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:54.867588997 CEST65480532302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.867651939 CEST65480532302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.867674112 CEST65480532302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:54.868068933 CEST5323265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:54.868266106 CEST5323065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:54.868267059 CEST5323065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:55.173952103 CEST65480532302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:55.174020052 CEST65480532302.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:55.174084902 CEST65480532322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:55.174562931 CEST5323265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:55.174563885 CEST5323265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:55.480623007 CEST65480532322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:55.480679035 CEST65480532322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:55.480721951 CEST65480532322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:55.480878115 CEST5323265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:55.481103897 CEST5323465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:55.786489010 CEST65480532322.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:55.786550045 CEST65480532342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:55.786950111 CEST5323465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:55.786951065 CEST5323465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:56.093116999 CEST65480532342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:56.093173981 CEST65480532342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:56.093195915 CEST65480532342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:56.093636990 CEST5323465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:56.093874931 CEST5323665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:56.399252892 CEST65480532362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:56.399317980 CEST65480532342.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:56.399671078 CEST5323665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:56.399671078 CEST5323665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:56.708400965 CEST65480532362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:56.709007978 CEST65480532362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:56.709065914 CEST65480532362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:56.709287882 CEST5323665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:56.709506989 CEST5323865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:57.014507055 CEST65480532362.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.015381098 CEST65480532382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.015722036 CEST5323865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:57.015952110 CEST5323865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:57.322216034 CEST65480532382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.322316885 CEST65480532382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.322343111 CEST65480532382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.322609901 CEST5323865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:57.322973013 CEST5324065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:57.628525019 CEST65480532402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.628756046 CEST65480532382.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.629024029 CEST5324065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:57.629288912 CEST5324065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:57.934434891 CEST65480532402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.934497118 CEST65480532402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.934705973 CEST5324065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:57.935326099 CEST65480532402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:57.935822964 CEST5324265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:58.240190029 CEST65480532402.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:58.240888119 CEST65480532422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:58.241367102 CEST5324265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:58.241367102 CEST5324265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:58.546331882 CEST65480532422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:58.546402931 CEST65480532422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:58.546442032 CEST65480532422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:58.546912909 CEST5324465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:58.546925068 CEST5324265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:58.852524042 CEST65480532422.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:58.852597952 CEST65480532442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:58.852952003 CEST5324465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:58.852952003 CEST5324465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:59.158658028 CEST65480532442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:59.158766985 CEST65480532442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:59.158792019 CEST65480532442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:59.159039974 CEST5324465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:59.159282923 CEST5324665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:59.464680910 CEST65480532462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:59.464788914 CEST65480532442.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:59.465056896 CEST5324665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:59.465056896 CEST5324665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:59.770272970 CEST65480532462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:59.770385027 CEST65480532462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:59.770426035 CEST65480532462.58.95.131192.168.2.13
                          Apr 24, 2024 11:56:59.770585060 CEST5324665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:56:59.770895004 CEST5324865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:00.075678110 CEST65480532462.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.077045918 CEST65480532482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.077353954 CEST5324865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:00.077354908 CEST5324865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:00.384969950 CEST65480532482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.385154009 CEST65480532482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.385195971 CEST65480532482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.385654926 CEST5324865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:00.385811090 CEST5325065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:00.690948963 CEST65480532482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.691013098 CEST65480532502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.691304922 CEST5325065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:00.691559076 CEST5325065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:00.997109890 CEST65480532502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.997761011 CEST65480532502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.997821093 CEST65480532502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:00.998048067 CEST5325065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:00.998311043 CEST5325265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:01.303610086 CEST65480532502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:01.304686069 CEST65480532522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:01.305085897 CEST5325265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:01.305085897 CEST5325265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:01.612195015 CEST65480532522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:01.612251043 CEST65480532522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:01.612272024 CEST65480532522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:01.612616062 CEST5325265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:01.612833023 CEST5325465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:01.914280891 CEST65480532542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:01.914627075 CEST5325465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:01.914839029 CEST5325465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:01.923125029 CEST65480532522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.218266010 CEST65480532542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.218985081 CEST65480532542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.219047070 CEST65480532542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.219320059 CEST5325465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:02.219707966 CEST5325665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:02.520858049 CEST65480532542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.524786949 CEST65480532562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.525147915 CEST5325665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:02.525147915 CEST5325665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:02.830651999 CEST65480532562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.830713034 CEST65480532562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.830758095 CEST65480532562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:02.830940008 CEST5325665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:02.831501007 CEST5325865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:03.136363029 CEST65480532562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:03.138516903 CEST65480532582.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:03.139020920 CEST5325865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:03.139020920 CEST5325865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:03.443936110 CEST65480532582.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:03.444160938 CEST65480532582.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:03.444200993 CEST65480532582.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:03.444506884 CEST5325865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:03.444578886 CEST5326065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:03.749625921 CEST65480532582.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:03.749747992 CEST65480532602.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:03.750061035 CEST5326065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:03.750247002 CEST5326065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:04.055691957 CEST65480532602.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.056224108 CEST65480532602.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.056284904 CEST65480532602.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.056587934 CEST5326065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:04.056598902 CEST5326265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:04.357810020 CEST65480532622.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.358107090 CEST5326265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:04.358107090 CEST5326265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:04.361799955 CEST65480532602.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.660346985 CEST65480532622.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.660407066 CEST65480532622.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.660428047 CEST65480532622.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.660679102 CEST5326265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:04.660690069 CEST5326465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:04.962482929 CEST65480532622.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.965970039 CEST65480532642.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:04.966188908 CEST5326465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:04.966188908 CEST5326465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:05.271586895 CEST65480532642.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:05.271667004 CEST65480532642.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:05.271707058 CEST65480532642.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:05.271744013 CEST5326465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:05.271863937 CEST5326665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:05.577029943 CEST65480532662.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:05.577135086 CEST65480532642.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:05.577445984 CEST5326665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:05.577661991 CEST5326665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:05.882565022 CEST65480532662.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:05.882683039 CEST65480532662.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:05.882694006 CEST65480532662.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:05.882854939 CEST5326665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:05.882966042 CEST5326865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:06.188389063 CEST65480532662.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:06.189610958 CEST65480532682.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:06.190143108 CEST5326865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:06.190144062 CEST5326865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:06.495799065 CEST65480532682.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:06.495853901 CEST65480532682.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:06.495876074 CEST65480532682.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:06.496289968 CEST5326865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:06.496646881 CEST5327065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:06.801832914 CEST65480532682.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:06.801894903 CEST65480532702.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:06.802465916 CEST5327065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:06.802467108 CEST5327065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:07.108069897 CEST65480532702.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:07.108156919 CEST65480532702.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:07.108179092 CEST65480532702.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:07.108549118 CEST5327065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:07.108825922 CEST5327265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:07.414201975 CEST65480532702.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:07.414266109 CEST65480532722.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:07.414598942 CEST5327265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:07.414872885 CEST5327265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:07.720026970 CEST65480532722.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:07.720082998 CEST65480532722.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:07.720143080 CEST65480532722.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:07.720302105 CEST5327265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:07.720733881 CEST5327465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:08.025119066 CEST65480532722.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.025670052 CEST65480532742.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.026087046 CEST5327465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:08.026087046 CEST5327465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:08.331345081 CEST65480532742.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.331394911 CEST65480532742.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.331433058 CEST65480532742.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.331774950 CEST5327465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:08.331984043 CEST5327665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:08.637201071 CEST65480532762.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.637263060 CEST65480532742.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.637721062 CEST5327665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:08.637876034 CEST5327665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:08.942681074 CEST65480532762.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.942804098 CEST65480532762.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.942822933 CEST65480532762.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:08.943048954 CEST5327665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:08.943483114 CEST5327865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:09.248349905 CEST65480532762.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:09.249140024 CEST65480532782.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:09.249516964 CEST5327865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:09.249561071 CEST5327865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:09.555851936 CEST65480532782.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:09.556000948 CEST65480532782.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:09.556044102 CEST65480532782.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:09.556247950 CEST5327865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:09.556314945 CEST5328065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:09.857578039 CEST65480532802.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:09.858124971 CEST5328065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:09.858124971 CEST5328065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:09.861314058 CEST65480532782.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.159820080 CEST65480532802.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.159888983 CEST65480532802.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.160031080 CEST65480532802.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.160398006 CEST5328065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:10.160598040 CEST5328265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:10.461637020 CEST65480532802.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.465626955 CEST65480532822.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.465929985 CEST5328265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:10.466192961 CEST5328265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:10.771069050 CEST65480532822.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.771226883 CEST65480532822.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.771492004 CEST5328265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:10.771593094 CEST65480532822.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:10.772241116 CEST5328465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:11.073388100 CEST65480532842.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.073931932 CEST5328465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:11.073931932 CEST5328465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:11.076534033 CEST65480532822.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.378632069 CEST65480532842.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.378736973 CEST65480532842.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.378774881 CEST65480532842.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.379376888 CEST5328465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:11.379671097 CEST5328665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:11.681127071 CEST65480532842.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.685233116 CEST65480532862.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.685730934 CEST5328665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:11.685967922 CEST5328665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:11.991698027 CEST65480532862.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.991748095 CEST65480532862.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.991786003 CEST65480532862.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:11.992088079 CEST5328665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:11.992427111 CEST5328865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:12.297445059 CEST65480532862.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:12.297564030 CEST65480532882.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:12.298023939 CEST5328865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:12.298082113 CEST5328865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:12.603725910 CEST65480532882.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:12.603784084 CEST65480532882.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:12.603823900 CEST65480532882.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:12.604059935 CEST5328865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:12.604243040 CEST5329065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:12.905746937 CEST65480532902.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:12.906167030 CEST5329065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:12.906219959 CEST5329065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:12.909075022 CEST65480532882.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.207757950 CEST65480532902.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.210087061 CEST65480532902.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.210566998 CEST5329065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:13.210669041 CEST65480532902.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.211292982 CEST5329265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:13.518881083 CEST65480532922.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.519031048 CEST65480532902.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.519433975 CEST5329265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:13.519433975 CEST5329265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:13.824587107 CEST65480532922.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.824619055 CEST65480532922.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.824644089 CEST65480532922.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:13.825141907 CEST5329265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:13.825444937 CEST5329465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:14.130208969 CEST65480532922.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:14.130753994 CEST65480532942.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:14.131272078 CEST5329465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:14.131273031 CEST5329465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:14.436476946 CEST65480532942.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:14.436650038 CEST65480532942.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:14.436667919 CEST65480532942.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:14.437087059 CEST5329665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:14.437093019 CEST5329465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:14.741908073 CEST65480532962.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:14.742237091 CEST65480532942.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:14.742300987 CEST5329665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:14.742300987 CEST5329665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:15.047238111 CEST65480532962.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.049879074 CEST65480532962.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.049936056 CEST65480532962.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.050225019 CEST5329665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:15.050240040 CEST5329865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:15.355617046 CEST65480532982.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.355654001 CEST65480532962.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.356105089 CEST5329865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:15.356147051 CEST5329865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:15.661195993 CEST65480532982.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.661253929 CEST65480532982.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.661273003 CEST65480532982.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.661680937 CEST5329865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:15.662020922 CEST5330065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:15.966826916 CEST65480532982.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.967319965 CEST65480533002.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:15.967818022 CEST5330065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:15.967818022 CEST5330065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:16.275376081 CEST65480533002.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:16.275435925 CEST65480533002.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:16.275476933 CEST65480533002.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:16.275677919 CEST5330065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:16.275897026 CEST5330265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:16.580941916 CEST65480533002.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:16.581228971 CEST65480533022.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:16.581562042 CEST5330265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:16.581787109 CEST5330265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:16.886964083 CEST65480533022.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:16.887046099 CEST65480533022.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:16.887084007 CEST65480533022.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:16.887355089 CEST5330465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:16.887358904 CEST5330265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:17.193011045 CEST65480533042.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:17.193047047 CEST65480533022.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:17.193420887 CEST5330465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:17.193620920 CEST5330465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:17.498831034 CEST65480533042.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:17.498889923 CEST65480533042.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:17.498936892 CEST65480533042.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:17.499257088 CEST5330465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:17.499636889 CEST5330665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:17.807183981 CEST65480533042.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:17.807647943 CEST65480533062.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:17.808067083 CEST5330665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:17.808166981 CEST5330665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:18.113255978 CEST65480533062.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:18.113318920 CEST65480533062.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:18.113358974 CEST65480533062.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:18.113543034 CEST5330665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:18.113743067 CEST5330865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:18.418886900 CEST65480533062.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:18.418951988 CEST65480533082.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:18.419445992 CEST5330865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:18.419445992 CEST5330865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:18.725159883 CEST65480533082.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:18.725215912 CEST65480533082.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:18.725279093 CEST65480533082.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:18.725490093 CEST5330865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:18.726013899 CEST5331065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:19.031049967 CEST65480533082.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.032358885 CEST65480533102.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.032893896 CEST5331065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:19.032895088 CEST5331065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:19.339459896 CEST65480533102.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.339592934 CEST65480533102.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.339615107 CEST65480533102.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.340184927 CEST5331265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:19.340225935 CEST5331065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:19.646698952 CEST65480533122.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.646728992 CEST65480533102.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.647186041 CEST5331265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:19.647248983 CEST5331265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:19.953499079 CEST65480533122.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.954369068 CEST65480533122.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.954401016 CEST65480533122.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:19.954696894 CEST5331265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:19.954911947 CEST5331465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:20.261316061 CEST65480533122.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:20.262275934 CEST65480533142.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:20.262797117 CEST5331465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:20.263062000 CEST5331465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:20.568489075 CEST65480533142.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:20.568552971 CEST65480533142.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:20.568583965 CEST65480533142.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:20.568856955 CEST5331465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:20.569154978 CEST5331665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:20.874233007 CEST65480533142.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:20.875190973 CEST65480533162.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:20.875612020 CEST5331665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:20.875612974 CEST5331665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:21.181909084 CEST65480533162.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:21.181965113 CEST65480533162.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:21.181988001 CEST65480533162.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:21.182425976 CEST5331665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:21.182470083 CEST5331865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:21.490187883 CEST65480533162.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:21.490310907 CEST65480533182.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:21.490724087 CEST5331865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:21.490824938 CEST5331865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:21.797714949 CEST65480533182.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:21.797908068 CEST65480533182.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:21.797950029 CEST65480533182.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:21.798239946 CEST5331865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:21.798522949 CEST5332065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:22.104075909 CEST65480533202.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:22.104535103 CEST5332065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:22.104536057 CEST5332065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:22.104800940 CEST65480533182.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:22.410290003 CEST65480533202.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:22.419437885 CEST65480533202.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:22.419501066 CEST65480533202.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:22.419822931 CEST5332065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:22.420010090 CEST5332265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:22.725012064 CEST65480533202.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:22.726037025 CEST65480533222.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:22.726330042 CEST5332265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:22.726330042 CEST5332265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:23.033312082 CEST65480533222.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.033366919 CEST65480533222.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.033406019 CEST65480533222.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.033639908 CEST5332265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:23.033736944 CEST5332465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:23.339227915 CEST65480533242.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.339658976 CEST5332465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:23.339905977 CEST65480533222.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.339920044 CEST5332465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:23.645323038 CEST65480533242.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.645381927 CEST65480533242.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.645406961 CEST65480533242.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.645765066 CEST5332465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:23.645989895 CEST5332665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:23.951513052 CEST65480533242.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.951580048 CEST65480533262.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:23.952020884 CEST5332665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:23.952020884 CEST5332665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:24.257889986 CEST65480533262.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:24.257951975 CEST65480533262.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:24.257992029 CEST65480533262.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:24.258291006 CEST5332665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:24.258548021 CEST5332865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:24.560128927 CEST65480533282.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:24.560578108 CEST5332865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:24.560578108 CEST5332865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:24.563474894 CEST65480533262.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:24.862376928 CEST65480533282.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:24.862433910 CEST65480533282.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:24.862473011 CEST65480533282.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:24.862776041 CEST5332865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:24.862807035 CEST5333065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:25.164433002 CEST65480533282.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:25.168365955 CEST65480533302.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:25.168653011 CEST5333065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:25.168709040 CEST5333065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:25.474119902 CEST65480533302.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:25.475049973 CEST65480533302.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:25.475090027 CEST65480533302.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:25.475234032 CEST5333065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:25.475372076 CEST5333265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:25.780416012 CEST65480533302.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:25.780477047 CEST65480533322.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:25.780797005 CEST5333265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:25.780797005 CEST5333265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:26.086386919 CEST65480533322.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:26.086442947 CEST65480533322.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:26.086482048 CEST65480533322.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:26.086728096 CEST5333265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:26.086813927 CEST5333465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:26.392072916 CEST65480533322.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:26.392173052 CEST65480533342.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:26.392421961 CEST5333465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:26.392421961 CEST5333465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:26.698005915 CEST65480533342.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:26.698066950 CEST65480533342.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:26.698086977 CEST65480533342.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:26.698620081 CEST5333465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:26.698719025 CEST5333665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:27.004157066 CEST65480533342.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.017606974 CEST65480533362.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.018110991 CEST5333665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:27.018163919 CEST5333665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:27.323456049 CEST65480533362.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.323518038 CEST65480533362.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.323559046 CEST65480533362.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.323848963 CEST5333665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:27.323858023 CEST5333865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:27.629332066 CEST65480533362.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.629399061 CEST65480533382.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.629823923 CEST5333865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:27.629825115 CEST5333865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:27.935149908 CEST65480533382.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.935213089 CEST65480533382.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.935267925 CEST65480533382.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:27.935410023 CEST5333865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:27.935410023 CEST5334065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:28.241132021 CEST65480533402.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:28.241200924 CEST65480533382.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:28.241530895 CEST5334065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:28.241530895 CEST5334065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:28.546684027 CEST65480533402.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:28.546715975 CEST65480533402.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:28.546761036 CEST65480533402.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:28.546926975 CEST5334065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:28.547236919 CEST5334265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:28.849597931 CEST65480533422.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:28.849922895 CEST5334265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:28.850004911 CEST5334265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:28.851610899 CEST65480533402.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.152698994 CEST65480533422.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.152760029 CEST65480533422.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.152796984 CEST65480533422.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.153228998 CEST5334265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:29.153378963 CEST5334465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:29.457612038 CEST65480533422.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.458197117 CEST65480533442.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.458406925 CEST5334465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:29.458406925 CEST5334465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:29.763472080 CEST65480533442.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.763501883 CEST65480533442.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.763523102 CEST65480533442.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:29.763834000 CEST5334465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:29.763907909 CEST5334665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:30.068955898 CEST65480533442.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.069262981 CEST65480533462.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.069658041 CEST5334665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:30.069658041 CEST5334665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:30.375974894 CEST65480533462.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.376178980 CEST65480533462.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.376219988 CEST65480533462.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.376389980 CEST5334665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:30.376503944 CEST5334865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:30.682084084 CEST65480533482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.682146072 CEST65480533462.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.682590008 CEST5334865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:30.682590961 CEST5334865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:30.987906933 CEST65480533482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.987983942 CEST65480533482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.988048077 CEST65480533482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:30.988279104 CEST5334865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:30.988375902 CEST5335065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:31.293603897 CEST65480533482.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:31.293690920 CEST65480533502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:31.294079065 CEST5335065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:31.294079065 CEST5335065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:31.600167036 CEST65480533502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:31.600199938 CEST65480533502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:31.600218058 CEST65480533502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:31.600578070 CEST5335065480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:31.600810051 CEST5335265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:31.905617952 CEST65480533522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:31.905755997 CEST65480533502.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:31.906102896 CEST5335265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:31.906102896 CEST5335265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:32.211457968 CEST65480533522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:32.211514950 CEST65480533522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:32.211555004 CEST65480533522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:32.211896896 CEST5335265480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:32.212136030 CEST5335465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:32.517134905 CEST65480533542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:32.517194986 CEST65480533522.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:32.517395973 CEST5335465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:32.517590046 CEST5335465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:32.823113918 CEST65480533542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:32.823177099 CEST65480533542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:32.823220968 CEST65480533542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:32.823707104 CEST5335465480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:32.823753119 CEST5335665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:33.129189014 CEST65480533542.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:33.129503012 CEST65480533562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:33.129909992 CEST5335665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:33.130153894 CEST5335665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:33.435684919 CEST65480533562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:33.435749054 CEST65480533562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:33.435791016 CEST65480533562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:33.436077118 CEST5335665480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:33.436078072 CEST5335865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:33.741646051 CEST65480533562.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:33.741679907 CEST65480533582.58.95.131192.168.2.13
                          Apr 24, 2024 11:57:33.741931915 CEST5335865480192.168.2.132.58.95.131
                          Apr 24, 2024 11:57:33.742157936 CEST5335865480192.168.2.132.58.95.131
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Apr 24, 2024 11:56:44.791996956 CEST192.168.2.138.8.8.80x4a48Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Apr 24, 2024 11:56:44.792023897 CEST192.168.2.138.8.8.80x5095Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Apr 24, 2024 11:56:44.961957932 CEST8.8.8.8192.168.2.130x4a48No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                          Apr 24, 2024 11:56:44.961957932 CEST8.8.8.8192.168.2.130x4a48No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):09:53:57
                          Start date (UTC):24/04/2024
                          Path:/tmp/A2vCRlrjeH.elf
                          Arguments:/tmp/A2vCRlrjeH.elf
                          File size:88599 bytes
                          MD5 hash:5bd0bb524ad5748d5a8f10480958dd26

                          Start time (UTC):09:53:58
                          Start date (UTC):24/04/2024
                          Path:/tmp/A2vCRlrjeH.elf
                          Arguments:-
                          File size:88599 bytes
                          MD5 hash:5bd0bb524ad5748d5a8f10480958dd26

                          Start time (UTC):09:53:58
                          Start date (UTC):24/04/2024
                          Path:/tmp/A2vCRlrjeH.elf
                          Arguments:-
                          File size:88599 bytes
                          MD5 hash:5bd0bb524ad5748d5a8f10480958dd26