Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ns3.jpg.elf

Overview

General Information

Sample name:ns3.jpg.elf
Analysis ID:1563558
MD5:c4983a3afd6e9c09b1e4c6cb59eede81
SHA1:a8541ff396d4c9f9c988e8f5580e5d581b7f0663
SHA256:0eef04af376d3a676ae0dd4d372f906e2cb65235beff38c7f1db787b93b1e8b7
Tags:elfuser-abuse_ch
Infos:

Detection

Muhstik, Tsunami
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Muhstik
Yara detected Tsunami
Machine Learning detection for sample
Uses IRC for communication with a C&C
Uses known network protocols on non-standard ports
Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Detected TCP or UDP traffic on non-standard ports
Reads the 'hosts' file potentially containing internal network hosts
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1563558
Start date and time:2024-11-27 05:07:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ns3.jpg.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@154/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
Command:/tmp/ns3.jpg.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • ns3.jpg.elf (PID: 6240, Parent: 6158, MD5: c4983a3afd6e9c09b1e4c6cb59eede81) Arguments: /tmp/ns3.jpg.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
ns3.jpg.elfJoeSecurity_TsunamiYara detected TsunamiJoe Security
    ns3.jpg.elfJoeSecurity_MuhstikYara detected MuhstikJoe Security
      ns3.jpg.elfLinux_Trojan_Tsunami_30c039e2unknownunknown
      • 0x157d:$a: 45 E0 0F B6 00 84 C0 74 1F 48 8B 45 E0 48 8D 50 01 48 8B 45 E8 48 83
      ns3.jpg.elfLinux_Trojan_Tsunami_55a80ab6unknownunknown
      • 0x5b93:$a: 74 68 65 20 63 75 72 72 65 6E 74 20 73 70 6F 6F 66 69 6E 67
      ns3.jpg.elfLinux_Trojan_Tsunami_ad60d7e8unknownunknown
      • 0x5518:$a: 4E 4F 54 49 43 45 20 25 73 20 3A 53 70 6F 6F 66 73 3A 20 25 64 2E 25 64 2E 25 64 2E 25 64
      • 0x5538:$a: 4E 4F 54 49 43 45 20 25 73 20 3A 53 70 6F 6F 66 73 3A 20 25 64 2E 25 64 2E 25 64 2E 25 64
      Click to see the 1 entries
      SourceRuleDescriptionAuthorStrings
      6240.1.0000000000400000.0000000000407000.r-x.sdmpJoeSecurity_TsunamiYara detected TsunamiJoe Security
        6240.1.0000000000400000.0000000000407000.r-x.sdmpJoeSecurity_MuhstikYara detected MuhstikJoe Security
          6240.1.0000000000400000.0000000000407000.r-x.sdmpLinux_Trojan_Tsunami_30c039e2unknownunknown
          • 0x157d:$a: 45 E0 0F B6 00 84 C0 74 1F 48 8B 45 E0 48 8D 50 01 48 8B 45 E8 48 83
          6240.1.0000000000400000.0000000000407000.r-x.sdmpLinux_Trojan_Tsunami_55a80ab6unknownunknown
          • 0x5b93:$a: 74 68 65 20 63 75 72 72 65 6E 74 20 73 70 6F 6F 66 69 6E 67
          6240.1.0000000000400000.0000000000407000.r-x.sdmpLinux_Trojan_Tsunami_ad60d7e8unknownunknown
          • 0x5518:$a: 4E 4F 54 49 43 45 20 25 73 20 3A 53 70 6F 6F 66 73 3A 20 25 64 2E 25 64 2E 25 64 2E 25 64
          • 0x5538:$a: 4E 4F 54 49 43 45 20 25 73 20 3A 53 70 6F 6F 66 73 3A 20 25 64 2E 25 64 2E 25 64 2E 25 64
          Click to see the 1 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: ns3.jpg.elfAvira: detected
          Source: ns3.jpg.elfReversingLabs: Detection: 78%
          Source: ns3.jpg.elfVirustotal: Detection: 69%Perma Link
          Source: ns3.jpg.elfJoe Sandbox ML: detected

          Networking

          barindex
          Source: unknownIRC traffic detected: 192.168.2.23:58018 -> 10.0.141.111:43 NICK DJTITSM USER IMHKUUGX localhost localhost :UVEA
          Source: unknownNetwork traffic detected: IRC traffic on port 58018 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53462 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53464 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53466 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53468 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53470 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53472 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53474 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53476 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53478 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53480 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53482 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53484 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53486 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53488 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53490 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53492 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53494 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53496 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53498 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53500 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53502 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53504 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53506 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53508 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53510 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53512 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 35758 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41868 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41870 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41872 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41874 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41876 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41878 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41880 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41882 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41884 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41886 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41888 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41890 -> 43
          Source: global trafficTCP traffic: 192.168.2.23:53462 -> 207.58.188.113:43
          Source: global trafficTCP traffic: 192.168.2.23:35758 -> 180.210.203.64:43
          Source: /tmp/ns3.jpg.elf (PID: 6241)Reads hosts file: /etc/hostsJump to behavior
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: unknownDNS traffic detected: query: mircd.xiao.my.id.id replaycode: Name error (3)
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.188.113
          Source: global trafficDNS traffic detected: DNS query: mircd.hokkien.my.id
          Source: global trafficDNS traffic detected: DNS query: mircd.xiao.my.id.id
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: ns3.jpg.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_30c039e2 Author: unknown
          Source: ns3.jpg.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_55a80ab6 Author: unknown
          Source: ns3.jpg.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_ad60d7e8 Author: unknown
          Source: ns3.jpg.elf, type: SAMPLEMatched rule: LinuxTsunami Author: unknown
          Source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_30c039e2 Author: unknown
          Source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_55a80ab6 Author: unknown
          Source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_ad60d7e8 Author: unknown
          Source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORYMatched rule: LinuxTsunami Author: unknown
          Source: ns3.jpg.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_30c039e2 reference_sample = b494ca3b7bae2ab9a5197b81e928baae5b8eac77dfdc7fe1223fee8f27024772, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 4c97fed719ecfc68e7d67268f19aff545447b4447a69814470fe676d4178c0ed, id = 30c039e2-1c51-4309-9165-e3f2ce79cd6e, last_modified = 2021-09-16
          Source: ns3.jpg.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_55a80ab6 reference_sample = 5259495788f730a2a3bad7478c1873c8a6296506a778f18bc68e39ce48b979da, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 2fe3a9e1115d8c2269fe090c57ee3d5b2cd52b4ba1d020cec0135e2f8bbcb50e, id = 55a80ab6-3de4-48e1-a9de-28dc3edaa104, last_modified = 2021-09-16
          Source: ns3.jpg.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_ad60d7e8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = e1ca4c566307238a5d8cd16db8d0d528626e0b92379177b167ce25b4c88d10ce, id = ad60d7e8-0823-4bfa-b823-681c554bf297, last_modified = 2021-09-16
          Source: ns3.jpg.elf, type: SAMPLEMatched rule: LinuxTsunami Description = Strings inside, Reference = http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483, Date = 2014/09/12, Author = @benkow_
          Source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_30c039e2 reference_sample = b494ca3b7bae2ab9a5197b81e928baae5b8eac77dfdc7fe1223fee8f27024772, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 4c97fed719ecfc68e7d67268f19aff545447b4447a69814470fe676d4178c0ed, id = 30c039e2-1c51-4309-9165-e3f2ce79cd6e, last_modified = 2021-09-16
          Source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_55a80ab6 reference_sample = 5259495788f730a2a3bad7478c1873c8a6296506a778f18bc68e39ce48b979da, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 2fe3a9e1115d8c2269fe090c57ee3d5b2cd52b4ba1d020cec0135e2f8bbcb50e, id = 55a80ab6-3de4-48e1-a9de-28dc3edaa104, last_modified = 2021-09-16
          Source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_ad60d7e8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = e1ca4c566307238a5d8cd16db8d0d528626e0b92379177b167ce25b4c88d10ce, id = ad60d7e8-0823-4bfa-b823-681c554bf297, last_modified = 2021-09-16
          Source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORYMatched rule: LinuxTsunami Description = Strings inside, Reference = http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483, Date = 2014/09/12, Author = @benkow_
          Source: classification engineClassification label: mal92.troj.linELF@0/0@154/0

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: IRC traffic on port 58018 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53462 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53464 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53466 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53468 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53470 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53472 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53474 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53476 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53478 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53480 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53482 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53484 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53486 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53488 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53490 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53492 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53494 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53496 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53498 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53500 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53502 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53504 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53506 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53508 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53510 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 53512 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 35758 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41868 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41870 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41872 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41874 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41876 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41878 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41880 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41882 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41884 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41886 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41888 -> 43
          Source: unknownNetwork traffic detected: IRC traffic on port 41890 -> 43
          Source: ELF symbol in initial sampleSymbol name: sleep
          Source: /tmp/ns3.jpg.elf (PID: 6241)Queries kernel information via 'uname': Jump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: ns3.jpg.elf, type: SAMPLE
          Source: Yara matchFile source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: ns3.jpg.elf, type: SAMPLE
          Source: Yara matchFile source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: ns3.jpg.elf, type: SAMPLE
          Source: Yara matchFile source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: ns3.jpg.elf, type: SAMPLE
          Source: Yara matchFile source: 6240.1.0000000000400000.0000000000407000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          Virtualization/Sandbox Evasion
          OS Credential Dumping1
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          Virtualization/Sandbox Evasion
          Remote Desktop ProtocolData from Removable Media11
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
          File and Directory Discovery
          SMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          ns3.jpg.elf79%ReversingLabsLinux.Network.Kaiten
          ns3.jpg.elf69%VirustotalBrowse
          ns3.jpg.elf100%AviraLINUX/Tsunami.hpqrd
          ns3.jpg.elf100%Joe Sandbox ML
          No Antivirus matches
          SourceDetectionScannerLabelLink
          mircd.hokkien.my.id1%VirustotalBrowse
          mircd.xiao.my.id.id1%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          mircd.hokkien.my.id
          unknown
          unknowntrueunknown
          mircd.xiao.my.id.id
          unknown
          unknowntrueunknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          180.210.203.64
          unknownSingapore
          45634SPARKSTATION-SG-AP10ScienceParkRoadSGfalse
          207.58.188.113
          unknownUnited States
          30633LEASEWEB-USA-WDCUSfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          91.189.91.43sshd.elfGet hashmaliciousUnknownBrowse
            Mozi.m.elfGet hashmaliciousUnknownBrowse
              dwhdbg.elfGet hashmaliciousUnknownBrowse
                splarm6.elfGet hashmaliciousUnknownBrowse
                  zerm68k.elfGet hashmaliciousUnknownBrowse
                    zerarm.elfGet hashmaliciousUnknownBrowse
                      nabarm6.elfGet hashmaliciousUnknownBrowse
                        zermips.elfGet hashmaliciousUnknownBrowse
                          vsbeps.elfGet hashmaliciousMiraiBrowse
                            .i.elfGet hashmaliciousUnknownBrowse
                              91.189.91.42sshd.elfGet hashmaliciousUnknownBrowse
                                Mozi.m.elfGet hashmaliciousUnknownBrowse
                                  dwhdbg.elfGet hashmaliciousUnknownBrowse
                                    splarm6.elfGet hashmaliciousUnknownBrowse
                                      zerm68k.elfGet hashmaliciousUnknownBrowse
                                        zerarm.elfGet hashmaliciousUnknownBrowse
                                          nabarm6.elfGet hashmaliciousUnknownBrowse
                                            zermips.elfGet hashmaliciousUnknownBrowse
                                              vsbeps.elfGet hashmaliciousMiraiBrowse
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBsshd.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  dwhdbg.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  splarm6.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  zerm68k.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  zerarm.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  zermpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  nabarm6.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  vsbeps.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGBsshd.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  dwhdbg.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  splarm6.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  zerm68k.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  zerarm.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  zermpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  nabarm6.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  vsbeps.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  LEASEWEB-USA-WDCUSnklmips.elfGet hashmaliciousUnknownBrowse
                                                  • 216.38.56.139
                                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                  • 207.244.103.181
                                                  http://www.bollywoodhungama.comGet hashmaliciousUnknownBrowse
                                                  • 162.210.196.208
                                                  https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQGet hashmaliciousUnknownBrowse
                                                  • 192.96.203.13
                                                  https://www.afghanhayatrestaurant.com.au/Get hashmaliciousUnknownBrowse
                                                  • 162.210.196.168
                                                  https://wtm.ventes-privees-du-jour.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Get hashmaliciousUnknownBrowse
                                                  • 192.96.203.13
                                                  https://jogosderobloxdematazumbie.blogspot.com/Get hashmaliciousUnknownBrowse
                                                  • 162.210.199.65
                                                  https://flintstone.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                  • 199.167.41.125
                                                  5h48M0mr7p.exeGet hashmaliciousFormBookBrowse
                                                  • 162.210.196.166
                                                  MghGQuv1pq.exeGet hashmaliciousUnruyBrowse
                                                  • 162.210.199.65
                                                  SPARKSTATION-SG-AP10ScienceParkRoadSGjfgZPfmYR6.exeGet hashmaliciousCryptoWallBrowse
                                                  • 112.140.186.120
                                                  7aiGWK5cMt.exeGet hashmaliciousCryptoWallBrowse
                                                  • 112.140.186.120
                                                  ViNIRfmQmE.dllGet hashmaliciousWannacryBrowse
                                                  • 45.64.129.234
                                                  Ob6qq1yKPBGet hashmaliciousUnknownBrowse
                                                  • 45.64.130.142
                                                  ns3.jpgGet hashmaliciousMuhstik TsunamiBrowse
                                                  • 45.64.130.149
                                                  INIT7CHsshd.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  dwhdbg.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  splarm6.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  zerm68k.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  zerarm.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  nabarm6.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  vsbeps.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  .i.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, BuildID[sha1]=472956f4042cd500ca7ae3df9a051c7304403248, not stripped
                                                  Entropy (8bit):5.236250109275453
                                                  TrID:
                                                  • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                                  • Lumena CEL bitmap (63/63) 0.78%
                                                  File name:ns3.jpg.elf
                                                  File size:37'960 bytes
                                                  MD5:c4983a3afd6e9c09b1e4c6cb59eede81
                                                  SHA1:a8541ff396d4c9f9c988e8f5580e5d581b7f0663
                                                  SHA256:0eef04af376d3a676ae0dd4d372f906e2cb65235beff38c7f1db787b93b1e8b7
                                                  SHA512:b9eaba6ac3534f099a92a27c7ae908927dd6d1d09c5fc08a06489fd0b83e4efc5ca8cc40fe4e4ee81baeea328f4d62ca70c92e2a4e83b06046aa702dcefa072f
                                                  SSDEEP:768:AsQYvGSzSO0Oi64P9dxKjMa2VZQ7jgcWUWDByI/:JuSk564P9dxKjMauZQQK0Bj
                                                  TLSH:5703D8A7B7A3D775C1A677740CDBC238A871B0F49B37522B324D15B22B12B888F1D652
                                                  File Content Preview:.ELF..............>.......@.....@...................@.8...@.............@.......@.@.....@.@.....................................8.......8.@.....8.@...............................................@.......@.....Th......Th........ ..............n.......n`....

                                                  ELF header

                                                  Class:ELF64
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:Advanced Micro Devices X86-64
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x401400
                                                  Flags:0x0
                                                  ELF Header Size:64
                                                  Program Header Offset:64
                                                  Program Header Size:56
                                                  Number of Program Headers:9
                                                  Section Header Offset:36040
                                                  Section Header Size:64
                                                  Number of Section Headers:30
                                                  Header String Table Index:29
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .interpPROGBITS0x4002380x2380x1c0x00x2A001
                                                  .note.ABI-tagNOTE0x4002540x2540x200x00x2A004
                                                  .note.gnu.build-idNOTE0x4002740x2740x240x00x2A004
                                                  .gnu.hashGNU_HASH0x4002980x2980x1c0x00x2A508
                                                  .dynsymDYNSYM0x4002b80x2b80x5880x180x2A618
                                                  .dynstrSTRTAB0x4008400x8400x1bf0x00x2A001
                                                  .gnu.versionVERSYM0x400a000xa000x760x20x2A502
                                                  .gnu.version_rVERNEED0x400a780xa780x300x00x2A618
                                                  .rela.dynRELA0x400aa80xaa80x180x180x2A508
                                                  .rela.pltRELA0x400ac00xac00x5700x180x42AI5238
                                                  .initPROGBITS0x4010300x10300x1a0x00x6AX004
                                                  .pltPROGBITS0x4010500x10500x3b00x100x6AX0016
                                                  .textPROGBITS0x4014000x14000x3e920x00x6AX0016
                                                  .finiPROGBITS0x4052940x52940x90x00x6AX004
                                                  .rodataPROGBITS0x4052a00x52a00xef90x00x2A008
                                                  .eh_frame_hdrPROGBITS0x40619c0x619c0x13c0x00x2A004
                                                  .eh_framePROGBITS0x4062d80x62d80x57c0x00x2A008
                                                  .init_arrayINIT_ARRAY0x606e100x6e100x80x80x3WA008
                                                  .fini_arrayFINI_ARRAY0x606e180x6e180x80x80x3WA008
                                                  .jcrPROGBITS0x606e200x6e200x80x00x3WA008
                                                  .dynamicDYNAMIC0x606e280x6e280x1d00x100x3WA608
                                                  .gotPROGBITS0x606ff80x6ff80x80x80x3WA008
                                                  .got.pltPROGBITS0x6070000x70000x1e80x80x3WA008
                                                  .dataPROGBITS0x6072000x72000x1e00x00x3WA0032
                                                  .bssNOBITS0x6073e00x73e00x8c00x00x3WA0032
                                                  .commentPROGBITS0x00x73e00x2d0x10x30MS001
                                                  .symtabSYMTAB0x00x74100x10500x180x028488
                                                  .strtabSTRTAB0x00x84600x75d0x00x0001
                                                  .shstrtabSTRTAB0x00x8bbd0x1080x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  PHDR0x400x4000400x4000400x1f80x1f81.87570x5R E0x8
                                                  INTERP0x2380x4002380x4002380x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                                  LOAD0x00x4000000x4000000x68540x68545.81070x5R E0x200000.interp .note.ABI-tag .note.gnu.build-id .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt .init .plt .text .fini .rodata .eh_frame_hdr .eh_frame
                                                  LOAD0x6e100x606e100x606e100x5d00xe902.24550x6RW 0x200000.init_array .fini_array .jcr .dynamic .got .got.plt .data .bss
                                                  DYNAMIC0x6e280x606e280x606e280x1d00x1d01.51110x6RW 0x8.dynamic
                                                  NOTE0x2540x4002540x4002540x440x443.29730x4R 0x4.note.ABI-tag .note.gnu.build-id
                                                  GNU_EH_FRAME0x619c0x40619c0x40619c0x13c0x13c4.49630x4R 0x4.eh_frame_hdr
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                  GNU_RELRO0x6e100x606e100x606e100x1f00x1f01.52000x4R 0x1.init_array .fini_array .jcr .dynamic .got
                                                  TypeMetaValueTag
                                                  DT_NEEDEDsharedliblibc.so.60x1
                                                  DT_INITvalue0x4010300xc
                                                  DT_FINIvalue0x4052940xd
                                                  DT_INIT_ARRAYvalue0x606e100x19
                                                  DT_INIT_ARRAYSZbytes80x1b
                                                  DT_FINI_ARRAYvalue0x606e180x1a
                                                  DT_FINI_ARRAYSZbytes80x1c
                                                  DT_GNU_HASHvalue0x4002980x6ffffef5
                                                  DT_STRTABvalue0x4008400x5
                                                  DT_SYMTABvalue0x4002b80x6
                                                  DT_STRSZbytes4470xa
                                                  DT_SYMENTbytes240xb
                                                  DT_DEBUGvalue0x00x15
                                                  DT_PLTGOTvalue0x6070000x3
                                                  DT_PLTRELSZbytes13920x2
                                                  DT_PLTRELpltrelDT_RELA0x14
                                                  DT_JMPRELvalue0x400ac00x17
                                                  DT_RELAvalue0x400aa80x7
                                                  DT_RELASZbytes240x8
                                                  DT_RELAENTbytes240x9
                                                  DT_VERNEEDvalue0x400a780x6ffffffe
                                                  DT_VERNEEDNUMvalue10x6fffffff
                                                  DT_VERSYMvalue0x400a000x6ffffff0
                                                  DT_NULLvalue0x00x0
                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                  .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __errno_locationGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  acceptGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  atoiGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  atolGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  bcopyGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  bindGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  closeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  connectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  exitGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fcloseGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  feofGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fgetsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fopenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  forkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fputcGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fputsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  freeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getcwdGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  gethostbynameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getpidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getppidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  htonsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  inet_addrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  inet_networkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  ioctlGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  killGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  listenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  mallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memcpyGLIBC_2.14libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  mkdirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  ntohlGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pcloseGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  popenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  randGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  recvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  selectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sendtoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  setsockoptGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sleepGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  socketGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  srandGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strcasecmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strcmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strcpyGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strdupGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strlenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strncmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strncpyGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strtokGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  timeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  toupperGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  vsprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  waitpidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  writeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  GLIBC_2.2.5libc.so.6.symtab0x4002380SECTION<unknown>DEFAULT1
                                                  GLIBC_2.2.5libc.so.6.symtab0x4002540SECTION<unknown>DEFAULT2
                                                  GLIBC_2.2.5libc.so.6.symtab0x4002740SECTION<unknown>DEFAULT3
                                                  GLIBC_2.2.5libc.so.6.symtab0x4002980SECTION<unknown>DEFAULT4
                                                  GLIBC_2.2.5libc.so.6.symtab0x4002b80SECTION<unknown>DEFAULT5
                                                  GLIBC_2.2.5libc.so.6.symtab0x4008400SECTION<unknown>DEFAULT6
                                                  GLIBC_2.2.5libc.so.6.symtab0x400a000SECTION<unknown>DEFAULT7
                                                  GLIBC_2.2.5libc.so.6.symtab0x400a780SECTION<unknown>DEFAULT8
                                                  GLIBC_2.2.5libc.so.6.symtab0x400aa80SECTION<unknown>DEFAULT9
                                                  GLIBC_2.2.5libc.so.6.symtab0x400ac00SECTION<unknown>DEFAULT10
                                                  GLIBC_2.2.5libc.so.6.symtab0x4010300SECTION<unknown>DEFAULT11
                                                  GLIBC_2.2.5libc.so.6.symtab0x4010500SECTION<unknown>DEFAULT12
                                                  GLIBC_2.2.5libc.so.6.symtab0x4014000SECTION<unknown>DEFAULT13
                                                  GLIBC_2.2.5libc.so.6.symtab0x4052940SECTION<unknown>DEFAULT14
                                                  GLIBC_2.2.5libc.so.6.symtab0x4052a00SECTION<unknown>DEFAULT15
                                                  GLIBC_2.2.5libc.so.6.symtab0x40619c0SECTION<unknown>DEFAULT16
                                                  GLIBC_2.2.5libc.so.6.symtab0x4062d80SECTION<unknown>DEFAULT17
                                                  GLIBC_2.2.5libc.so.6.symtab0x606e100SECTION<unknown>DEFAULT18
                                                  GLIBC_2.2.5libc.so.6.symtab0x606e180SECTION<unknown>DEFAULT19
                                                  GLIBC_2.2.5libc.so.6.symtab0x606e200SECTION<unknown>DEFAULT20
                                                  GLIBC_2.2.5libc.so.6.symtab0x606e280SECTION<unknown>DEFAULT21
                                                  GLIBC_2.2.5libc.so.6.symtab0x606ff80SECTION<unknown>DEFAULT22
                                                  GLIBC_2.2.5libc.so.6.symtab0x6070000SECTION<unknown>DEFAULT23
                                                  GLIBC_2.2.5libc.so.6.symtab0x6072000SECTION<unknown>DEFAULT24
                                                  GLIBC_2.2.5libc.so.6.symtab0x6073e00SECTION<unknown>DEFAULT25
                                                  GLIBC_2.2.5libc.so.6.symtab0x00SECTION<unknown>DEFAULT26
                                                  GLIBC_2.2.5libc.so.6.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  Send.symtab0x40160d193FUNC<unknown>DEFAULT13
                                                  _352.symtab0x4044c6612FUNC<unknown>DEFAULT13
                                                  _376.symtab0x403fb3127FUNC<unknown>DEFAULT13
                                                  _433.symtab0x40472a53FUNC<unknown>DEFAULT13
                                                  _DYNAMICGLIBC_2.2.5libc.so.6.symtab0x606e280OBJECT<unknown>DEFAULT21
                                                  _GLOBAL_OFFSET_TABLE_GLIBC_2.2.5libc.so.6.symtab0x6070000OBJECT<unknown>DEFAULT23
                                                  _IO_stdin_used.symtab0x4052a04OBJECT<unknown>DEFAULT15
                                                  _NICK.symtab0x40475f187FUNC<unknown>DEFAULT13
                                                  _PING.symtab0x40449945FUNC<unknown>DEFAULT13
                                                  _PRIVMSG.symtab0x403a151438FUNC<unknown>DEFAULT13
                                                  __FRAME_END__GLIBC_2.2.5libc.so.6.symtab0x4068500OBJECT<unknown>DEFAULT17
                                                  __GNU_EH_FRAME_HDRGLIBC_2.2.5libc.so.6.symtab0x40619c0NOTYPE<unknown>DEFAULT16
                                                  __JCR_END__GLIBC_2.2.5libc.so.6.symtab0x606e200OBJECT<unknown>DEFAULT20
                                                  __JCR_LIST__GLIBC_2.2.5libc.so.6.symtab0x606e200OBJECT<unknown>DEFAULT20
                                                  __TMC_END__.symtab0x6073e00OBJECT<unknown>HIDDEN24
                                                  __bss_start.symtab0x6073e00NOTYPE<unknown>DEFAULT25
                                                  __data_start.symtab0x6072000NOTYPE<unknown>DEFAULT24
                                                  __do_global_dtors_auxGLIBC_2.2.5libc.so.6.symtab0x4014a00FUNC<unknown>DEFAULT13
                                                  __do_global_dtors_aux_fini_array_entryGLIBC_2.14libc.so.6.symtab0x606e180OBJECT<unknown>DEFAULT19
                                                  __dso_handle.symtab0x4052a80OBJECT<unknown>HIDDEN15
                                                  __errno_location@@GLIBC_2.2.5GLIBC_2.2.5libc.so.6.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __frame_dummy_init_array_entryGLIBC_2.2.5libc.so.6.symtab0x606e100OBJECT<unknown>DEFAULT18
                                                  __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __init_array_endGLIBC_2.2.5libc.so.6.symtab0x606e180NOTYPE<unknown>DEFAULT18
                                                  __init_array_startGLIBC_2.2.5libc.so.6.symtab0x606e100NOTYPE<unknown>DEFAULT18
                                                  __libc_csu_finiGLIBC_2.2.5libc.so.6.symtab0x4052902FUNC<unknown>DEFAULT13
                                                  __libc_csu_init.symtab0x405220101FUNC<unknown>DEFAULT13
                                                  __libc_start_main@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _edata.symtab0x6073e00NOTYPE<unknown>DEFAULT24
                                                  _end.symtab0x607ca00NOTYPE<unknown>DEFAULT25
                                                  _fini.symtab0x4052940FUNC<unknown>DEFAULT14
                                                  _init.symtab0x4010300FUNC<unknown>DEFAULT11
                                                  _start.symtab0x4014000FUNC<unknown>DEFAULT13
                                                  accept@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  atoi@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  atol@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  bcopy@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  bind@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  chan.symtab0x607b408OBJECT<unknown>DEFAULT25
                                                  changeservers.symtab0x6074004OBJECT<unknown>DEFAULT25
                                                  close@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  completed.6355.symtab0x6073e01OBJECT<unknown>DEFAULT25
                                                  con.symtab0x40481a633FUNC<unknown>DEFAULT13
                                                  connect@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  crtstuff.cGLIBC_2.2.5libc.so.6.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  crtstuff.cGLIBC_2.2.5libc.so.6.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  data_start.symtab0x6072000NOTYPE<unknown>DEFAULT24
                                                  decode.symtab0x4040321127FUNC<unknown>DEFAULT13
                                                  decodedpsw.symtab0x607b6032OBJECT<unknown>DEFAULT25
                                                  decodedsrvGLIBC_2.2.5libc.so.6.symtab0x607840512OBJECT<unknown>DEFAULT25
                                                  deregister_tm_clonesGLIBC_2.2.5libc.so.6.symtab0x4014300FUNC<unknown>DEFAULT13
                                                  disable.symtab0x402423268FUNC<unknown>DEFAULT13
                                                  disabled.symtab0x6074041OBJECT<unknown>DEFAULT25
                                                  dispass.symtab0x607ba0256OBJECT<unknown>DEFAULT25
                                                  enable.symtab0x40252f226FUNC<unknown>DEFAULT13
                                                  execfileGLIBC_2.2.5libc.so.6.symtab0x607a40256OBJECT<unknown>DEFAULT25
                                                  exit@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fclose@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  feof@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fgets@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  filter.symtab0x401838102FUNC<unknown>DEFAULT13
                                                  flooders.symtab0x607260256OBJECT<unknown>DEFAULT24
                                                  fopen@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fork@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fputc@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fputs@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  frame_dummyGLIBC_2.2.5libc.so.6.symtab0x4014c00FUNC<unknown>DEFAULT13
                                                  free@@GLIBC_2.2.5GLIBC_2.2.5libc.so.6.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  get.symtab0x401dd21101FUNC<unknown>DEFAULT13
                                                  getcwd@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  gethostbyname@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getpid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getppid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getspoof.symtab0x4017ce106FUNC<unknown>DEFAULT13
                                                  getspoofs.symtab0x40221f330FUNC<unknown>DEFAULT13
                                                  help.symtab0x4036b1623FUNC<unknown>DEFAULT13
                                                  host2ip.symtab0x402803151FUNC<unknown>DEFAULT13
                                                  htons@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  i.5037GLIBC_2.2.5libc.so.6.symtab0x6078204OBJECT<unknown>DEFAULT25
                                                  ident.symtab0x607b888OBJECT<unknown>DEFAULT25
                                                  identdGLIBC_2.2.5libc.so.6.symtab0x401a4a706FUNC<unknown>DEFAULT13
                                                  in_cksum.symtab0x401d55125FUNC<unknown>DEFAULT13
                                                  inet_addr@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  inet_network@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  ioctl@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  key.symtab0x607b488OBJECT<unknown>DEFAULT25
                                                  kill@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  killall.symtab0x403920201FUNC<unknown>DEFAULT13
                                                  killd.symtab0x4039e944FUNC<unknown>DEFAULT13
                                                  listen@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  main.symtab0x404a931930FUNC<unknown>DEFAULT13
                                                  makestring.symtab0x40189e428FUNC<unknown>DEFAULT13
                                                  malloc@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memcpy@@GLIBC_2.14.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memset@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  mfork.symtab0x4016ce256FUNC<unknown>DEFAULT13
                                                  mkdir@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  move.symtab0x403643110FUNC<unknown>DEFAULT13
                                                  msgs.symtab0x607360128OBJECT<unknown>DEFAULT24
                                                  nick.symtab0x607b988OBJECT<unknown>DEFAULT25
                                                  nickc.symtab0x402399138FUNC<unknown>DEFAULT13
                                                  ns.cGLIBC_2.2.5libc.so.6.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  ntohl@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  numpids.symtab0x6074188OBJECT<unknown>DEFAULT25
                                                  numservers.symtab0x6072204OBJECT<unknown>DEFAULT24
                                                  pan.symtab0x402b841301FUNC<unknown>DEFAULT13
                                                  pclose@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pids.symtab0x607b588OBJECT<unknown>DEFAULT25
                                                  popen@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  pow.symtab0x401d0c73FUNC<unknown>DEFAULT13
                                                  rand@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  recv@@GLIBC_2.2.5GLIBC_2.2.5libc.so.6.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  register_tm_clonesGLIBC_2.2.5libc.so.6.symtab0x4014600FUNC<unknown>DEFAULT13
                                                  select@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sendto@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  server.symtab0x607b808OBJECT<unknown>DEFAULT25
                                                  servers.symtab0x60723024OBJECT<unknown>DEFAULT24
                                                  setsockopt@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sleep@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sock.symtab0x607b904OBJECT<unknown>DEFAULT25
                                                  socket@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  spoof.symtab0x402611498FUNC<unknown>DEFAULT13
                                                  spoofsGLIBC_2.2.5libc.so.6.symtab0x6074088OBJECT<unknown>DEFAULT25
                                                  spoofsm.symtab0x6074108OBJECT<unknown>DEFAULT25
                                                  sprintf@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  srand@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strcasecmp@@GLIBC_2.2.5GLIBC_2.2.5libc.so.6.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strcmp@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strcpy@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strdup@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strlen@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strncmp@@GLIBC_2.2.5GLIBC_2.2.5libc.so.6.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strncpy@@GLIBC_2.2.5GLIBC_2.2.5libc.so.6.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strtok@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strwildmatch.symtab0x4014ed288FUNC<unknown>DEFAULT13
                                                  textBuffer.4837GLIBC_2.2.5libc.so.6.symtab0x6074201024OBJECT<unknown>DEFAULT25
                                                  time@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  toupper@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  tsunami.symtab0x4030991030FUNC<unknown>DEFAULT13
                                                  udp.symtab0x40289a746FUNC<unknown>DEFAULT13
                                                  unknown.symtab0x40349f420FUNC<unknown>DEFAULT13
                                                  user.symtab0x607b508OBJECT<unknown>DEFAULT25
                                                  version.symtab0x40236948FUNC<unknown>DEFAULT13
                                                  vsprintf@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  waitpid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  write@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 27, 2024 05:07:47.033368111 CET5801843192.168.2.2310.0.141.111
                                                  Nov 27, 2024 05:07:47.153412104 CET435801810.0.141.111192.168.2.23
                                                  Nov 27, 2024 05:07:47.153606892 CET5801843192.168.2.2310.0.141.111
                                                  Nov 27, 2024 05:07:48.036155939 CET5801843192.168.2.2310.0.141.111
                                                  Nov 27, 2024 05:07:48.156250000 CET435801810.0.141.111192.168.2.23
                                                  Nov 27, 2024 05:07:48.769740105 CET43928443192.168.2.2391.189.91.42
                                                  Nov 27, 2024 05:07:54.144972086 CET42836443192.168.2.2391.189.91.43
                                                  Nov 27, 2024 05:07:55.936772108 CET4251680192.168.2.23109.202.202.202
                                                  Nov 27, 2024 05:08:09.156471014 CET435801810.0.141.111192.168.2.23
                                                  Nov 27, 2024 05:08:09.158869982 CET5801843192.168.2.2310.0.141.111
                                                  Nov 27, 2024 05:08:09.162024975 CET5346243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:09.281946898 CET4353462207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:08:09.282059908 CET5346243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:09.758812904 CET43928443192.168.2.2391.189.91.42
                                                  Nov 27, 2024 05:08:10.166040897 CET5346243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:10.285959959 CET4353462207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:08:19.997481108 CET42836443192.168.2.2391.189.91.43
                                                  Nov 27, 2024 05:08:23.281841993 CET4353462207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:08:23.284914017 CET5346243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:23.289046049 CET5346443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:23.409163952 CET4353464207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:08:23.409271002 CET5346443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:24.293268919 CET5346443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:24.413402081 CET4353464207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:08:26.140543938 CET4251680192.168.2.23109.202.202.202
                                                  Nov 27, 2024 05:08:45.351063967 CET4353464207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:08:45.353830099 CET5346443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:45.741624117 CET5346643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:45.861619949 CET4353466207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:08:45.861838102 CET5346643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:46.745218992 CET5346643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:08:46.865298986 CET4353466207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:08:50.713206053 CET43928443192.168.2.2391.189.91.42
                                                  Nov 27, 2024 05:09:05.273355007 CET4353466207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:05.275063992 CET5346643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:05.277615070 CET5346843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:05.397500038 CET4353468207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:05.397711039 CET5346843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:06.281270981 CET5346843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:06.401295900 CET4353468207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:09.952929020 CET4353468207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:09.954484940 CET5346843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:10.808969975 CET5347043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:10.929027081 CET4353470207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:10.929106951 CET5347043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:11.190377951 CET42836443192.168.2.2391.189.91.43
                                                  Nov 27, 2024 05:09:11.813262939 CET5347043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:11.933228016 CET4353470207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:30.408005953 CET4353470207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:30.411592960 CET5347043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:30.412750006 CET5347243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:30.532702923 CET4353472207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:30.532860041 CET5347243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:31.416380882 CET5347243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:31.536379099 CET4353472207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:32.539962053 CET4353472207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:32.543333054 CET5347243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:32.544004917 CET5347443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:32.663988113 CET4353474207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:32.664221048 CET5347443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:33.546946049 CET5347443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:33.666961908 CET4353474207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:34.593915939 CET4353474207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:34.595031023 CET5347443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:34.597404003 CET5347643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:34.717418909 CET4353476207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:34.717533112 CET5347643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:35.600647926 CET5347643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:35.720896006 CET4353476207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:36.711658955 CET4353476207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:36.714718103 CET5347643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:36.715131044 CET5347843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:36.835131884 CET4353478207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:36.835238934 CET5347843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:37.717904091 CET5347843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:37.837994099 CET4353478207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:56.321425915 CET4353478207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:56.324012995 CET5347843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:56.328056097 CET5348043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:56.447952032 CET4353480207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:09:56.448179960 CET5348043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:57.331753016 CET5348043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:09:57.452028036 CET4353480207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:18.352721930 CET4353480207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:18.352950096 CET5348043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:18.356775999 CET5348243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:18.476667881 CET4353482207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:18.476731062 CET5348243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:19.360994101 CET5348243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:19.484354019 CET4353482207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:40.431345940 CET4353482207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:40.433878899 CET5348243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:40.435338020 CET5348443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:40.555416107 CET4353484207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:40.555491924 CET5348443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:41.438020945 CET5348443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:41.558176041 CET4353484207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:42.563154936 CET4353484207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:42.565586090 CET5348443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:42.567049980 CET5348643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:42.686954975 CET4353486207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:42.687031031 CET5348643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:43.569674015 CET5348643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:43.689879894 CET4353486207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:44.658528090 CET4353486207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:44.661294937 CET5348643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:46.901371956 CET5348843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:47.021337986 CET4353488207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:47.021411896 CET5348843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:47.904138088 CET5348843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:48.024141073 CET4353488207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:49.121625900 CET4353488207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:49.124694109 CET5348843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:49.690661907 CET5349043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:49.810755968 CET4353490207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:49.810895920 CET5349043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:50.693280935 CET5349043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:50.813338041 CET4353490207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:51.776505947 CET4353490207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:51.780308008 CET5349043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:52.895266056 CET5349243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:53.015292883 CET4353492207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:10:53.015394926 CET5349243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:53.898662090 CET5349243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:10:54.019735098 CET4353492207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:12.456738949 CET4353492207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:12.461457014 CET5349243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:12.461671114 CET5349443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:12.581552029 CET4353494207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:12.581800938 CET5349443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:13.465146065 CET5349443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:13.585227966 CET4353494207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:22.543119907 CET4353494207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:22.544059038 CET5349443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:23.672671080 CET5349643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:23.792628050 CET4353496207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:23.792885065 CET5349643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:24.676420927 CET5349643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:24.796561956 CET4353496207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:25.761590004 CET4353496207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:25.763602972 CET5349643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:32.783839941 CET5349843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:32.903815985 CET4353498207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:32.903915882 CET5349843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:33.787188053 CET5349843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:33.907286882 CET4353498207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:52.395008087 CET4353498207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:52.395910978 CET5349843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:52.680511951 CET5350043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:52.800462961 CET4353500207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:52.800622940 CET5350043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:53.684005976 CET5350043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:53.804128885 CET4353500207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:54.902829885 CET4353500207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:54.903582096 CET5350043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:54.908857107 CET5350243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:55.028811932 CET4353502207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:55.029118061 CET5350243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:55.911957026 CET5350243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:56.032058954 CET4353502207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:57.027607918 CET4353502207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:57.031277895 CET5350243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:57.031645060 CET5350443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:57.151664972 CET4353504207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:57.151738882 CET5350443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:58.034447908 CET5350443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:58.154736996 CET4353504207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:59.187294960 CET4353504207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:59.190994978 CET5350443192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:59.191926003 CET5350643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:11:59.311810970 CET4353506207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:11:59.311868906 CET5350643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:00.195235014 CET5350643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:00.315360069 CET4353506207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:01.236469984 CET4353506207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:01.238703012 CET5350643192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:01.241535902 CET5350843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:01.361464024 CET4353508207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:01.361701012 CET5350843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:02.244857073 CET5350843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:02.364902973 CET4353508207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:23.348702908 CET4353508207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:23.351624012 CET5350843192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:23.355885029 CET5351043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:23.476646900 CET4353510207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:23.476958036 CET5351043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:24.357930899 CET5351043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:24.477865934 CET4353510207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:33.419178963 CET4353510207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:33.422224998 CET5351043192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:34.810980082 CET5351243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:34.931184053 CET4353512207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:34.931272984 CET5351243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:35.812870979 CET5351243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:35.932867050 CET4353512207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:54.386779070 CET4353512207.58.188.113192.168.2.23
                                                  Nov 27, 2024 05:12:54.387366056 CET5351243192.168.2.23207.58.188.113
                                                  Nov 27, 2024 05:12:54.535377979 CET3575843192.168.2.23180.210.203.64
                                                  Nov 27, 2024 05:12:54.655291080 CET4335758180.210.203.64192.168.2.23
                                                  Nov 27, 2024 05:12:54.655522108 CET3575843192.168.2.23180.210.203.64
                                                  Nov 27, 2024 05:12:55.539233923 CET3575843192.168.2.23180.210.203.64
                                                  Nov 27, 2024 05:12:55.659243107 CET4335758180.210.203.64192.168.2.23
                                                  Nov 27, 2024 05:12:57.268225908 CET4335758180.210.203.64192.168.2.23
                                                  Nov 27, 2024 05:12:57.270932913 CET3575843192.168.2.23180.210.203.64
                                                  Nov 27, 2024 05:12:57.273858070 CET4186843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:12:57.394035101 CET434186810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:12:57.394141912 CET4186843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:12:58.276313066 CET4186843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:12:58.396173954 CET434186810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:13:19.365695953 CET434186810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:13:19.367861032 CET4186843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:13:19.369209051 CET4187043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:13:19.490886927 CET434187010.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:13:19.491012096 CET4187043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:13:20.371918917 CET4187043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:13:20.491940975 CET434187010.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:13:41.475523949 CET434187010.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:13:41.476797104 CET4187043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:13:41.478398085 CET4187243192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:13:41.598406076 CET434187210.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:13:41.598479033 CET4187243192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:13:42.481173992 CET4187243192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:13:42.601296902 CET434187210.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:03.529043913 CET434187210.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:03.529778004 CET4187243192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:03.533729076 CET4187443192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:03.653654099 CET434187410.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:03.653917074 CET4187443192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:04.536998987 CET4187443192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:04.657037020 CET434187410.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:25.638664007 CET434187410.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:25.642697096 CET4187443192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:27.622608900 CET4187643192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:27.742588043 CET434187610.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:27.742813110 CET4187643192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:28.625497103 CET4187643192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:28.745584965 CET434187610.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:49.679812908 CET434187610.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:49.683450937 CET4187643192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:50.800256014 CET4187843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:50.920277119 CET434187810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:14:50.920388937 CET4187843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:51.802792072 CET4187843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:14:51.923082113 CET434187810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:12.899416924 CET434187810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:12.900398016 CET4187843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:12.904666901 CET4188043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:13.024606943 CET434188010.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:13.024838924 CET4188043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:13.908111095 CET4188043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:14.028093100 CET434188010.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:34.962207079 CET434188010.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:34.965387106 CET4188043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:34.967328072 CET4188243192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:35.087270975 CET434188210.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:35.087352037 CET4188243192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:35.971307993 CET4188243192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:36.091423035 CET434188210.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:57.071928978 CET434188210.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:57.074369907 CET4188243192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:57.077398062 CET4188443192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:57.197300911 CET434188410.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:15:57.197421074 CET4188443192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:58.081021070 CET4188443192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:15:58.201209068 CET434188410.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:16:19.078850985 CET434188410.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:16:19.079370022 CET4188443192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:16:19.082350969 CET4188643192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:16:19.202243090 CET434188610.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:16:19.202308893 CET4188643192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:16:20.084884882 CET4188643192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:16:20.204952002 CET434188610.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:16:41.141522884 CET434188610.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:16:41.144404888 CET4188643192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:16:42.825217962 CET4188843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:16:42.945133924 CET434188810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:16:42.945199966 CET4188843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:16:43.827483892 CET4188843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:16:43.947449923 CET434188810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:17:04.932584047 CET434188810.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:17:04.933163881 CET4188843192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:17:06.601145029 CET4189043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:17:06.721250057 CET434189010.209.94.17192.168.2.23
                                                  Nov 27, 2024 05:17:06.721322060 CET4189043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:17:07.601116896 CET4189043192.168.2.2310.209.94.17
                                                  Nov 27, 2024 05:17:07.721106052 CET434189010.209.94.17192.168.2.23
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 27, 2024 05:07:46.620500088 CET4475453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:07:47.032438040 CET53447541.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:08:45.354872942 CET3422953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:08:45.597790003 CET53342291.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:08:45.598189116 CET3422953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:08:45.735712051 CET53342291.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:09:09.958364964 CET4806053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:09:10.098835945 CET53480601.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:09:10.099061012 CET4806053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:09:10.236563921 CET53480601.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:09:10.240541935 CET5504853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:09:10.379916906 CET53550481.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:09:10.380280972 CET5504853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:09:10.518189907 CET53550481.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:09:10.522099018 CET3294953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:09:10.665452003 CET53329491.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:09:10.665829897 CET3294953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:09:10.802926064 CET53329491.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:44.661998987 CET3982253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:44.799388885 CET53398221.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:44.799662113 CET3982253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:44.936981916 CET53398221.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:44.940325022 CET5740853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:45.077944994 CET53574081.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:45.078130007 CET5740853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:45.215414047 CET53574081.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:45.218857050 CET4051353192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:45.356817007 CET53405131.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:45.356923103 CET4051353192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:45.494945049 CET53405131.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:45.498228073 CET3323853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:45.636425972 CET53332381.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:45.636573076 CET3323853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:45.773797989 CET53332381.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:45.777213097 CET5096953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:45.921711922 CET53509691.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:45.921837091 CET5096953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:46.059180975 CET53509691.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:46.062298059 CET4542753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:46.200618982 CET53454271.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:46.200726986 CET4542753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:46.338200092 CET53454271.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:46.341864109 CET4084053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:46.479247093 CET53408401.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:46.479455948 CET4084053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:46.617525101 CET53408401.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:46.620918989 CET3908553192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:46.759879112 CET53390851.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:46.760010004 CET3908553192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:46.897325993 CET53390851.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:49.125973940 CET4212253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:49.266997099 CET53421221.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:49.267206907 CET4212253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:49.407275915 CET53421221.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:49.410761118 CET4368753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:49.549266100 CET53436871.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:49.549400091 CET4368753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:49.686791897 CET53436871.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:51.779985905 CET6097653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:51.917645931 CET53609761.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:51.917764902 CET6097653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:52.054955006 CET53609761.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:52.058702946 CET3458653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:52.196634054 CET53345861.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:52.196850061 CET3458653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:52.334229946 CET53345861.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:52.337694883 CET4432153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:52.475107908 CET53443211.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:52.475320101 CET4432153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:52.613042116 CET53443211.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:52.616981983 CET4319153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:52.754349947 CET53431911.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:10:52.754487038 CET4319153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:10:52.891812086 CET53431911.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:22.547559977 CET4692053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:22.685904026 CET53469201.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:22.686131954 CET4692053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:22.824238062 CET53469201.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:22.828562975 CET5177153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:22.966008902 CET53517711.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:22.966139078 CET5177153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:23.104644060 CET53517711.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:23.109417915 CET4136753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:23.248177052 CET53413671.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:23.248301983 CET4136753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:23.386090994 CET53413671.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:23.391618013 CET5488453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:23.529370070 CET53548841.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:23.529598951 CET5488453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:23.667012930 CET53548841.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:25.765788078 CET5547453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:25.903723001 CET53554741.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:25.904093981 CET5547453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:26.041661024 CET53554741.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:26.045568943 CET4731153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:26.183151960 CET53473111.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:26.183430910 CET4731153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:26.323621035 CET53473111.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:26.328154087 CET5582153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:26.466811895 CET53558211.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:26.466965914 CET5582153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:26.604589939 CET53558211.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:26.608839035 CET3561253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:26.746668100 CET53356121.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:26.746911049 CET3561253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:26.884413004 CET53356121.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:26.889488935 CET4514853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:27.026861906 CET53451481.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:27.026983976 CET4514853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:27.164284945 CET53451481.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:27.168584108 CET5425853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:27.306238890 CET53542581.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:27.306576967 CET5425853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:27.443906069 CET53542581.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:27.447293043 CET5652853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:27.584584951 CET53565281.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:27.584927082 CET5652853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:27.722745895 CET53565281.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:27.727710009 CET5222653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:27.865487099 CET53522261.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:27.865858078 CET5222653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:28.003094912 CET53522261.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:28.007388115 CET4704553192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:28.145030975 CET53470451.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:28.145273924 CET4704553192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:28.282426119 CET53470451.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:28.286814928 CET5543753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:28.424854994 CET53554371.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:28.425062895 CET5543753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:28.563961029 CET53554371.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:28.568819046 CET3382353192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:28.707139969 CET53338231.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:28.707443953 CET3382353192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:28.851517916 CET53338231.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:28.857167006 CET6008853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:28.994640112 CET53600881.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:28.994992018 CET6008853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:29.132597923 CET53600881.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:29.136790991 CET5054753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:29.274348974 CET53505471.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:29.274564981 CET5054753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:29.411956072 CET53505471.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:29.416131973 CET5497653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:29.553850889 CET53549761.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:29.554122925 CET5497653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:29.691637993 CET53549761.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:29.696985960 CET5881153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:29.834340096 CET53588111.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:29.834666014 CET5881153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:29.972212076 CET53588111.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:29.976582050 CET5001953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:30.114300966 CET53500191.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:30.114754915 CET5001953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:30.253407955 CET53500191.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:30.258778095 CET4556253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:30.396619081 CET53455621.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:30.397104979 CET4556253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:30.534553051 CET53455621.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:30.539088964 CET5430653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:30.678280115 CET53543061.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:30.678762913 CET5430653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:30.816061020 CET53543061.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:30.820545912 CET4572653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:30.959728003 CET53457261.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:30.959965944 CET4572653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:31.098155975 CET53457261.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:31.102749109 CET3983653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:31.240075111 CET53398361.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:31.240288973 CET3983653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:31.378051043 CET53398361.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:31.382677078 CET4322153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:31.520776033 CET53432211.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:31.521128893 CET4322153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:31.659113884 CET53432211.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:31.663759947 CET4958953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:31.801968098 CET53495891.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:31.802156925 CET4958953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:31.939367056 CET53495891.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:31.943103075 CET3693853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:32.080966949 CET53369381.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:32.081331015 CET3693853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:32.219302893 CET53369381.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:32.223073006 CET3322653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:32.362057924 CET53332261.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:32.362306118 CET3322653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:32.500500917 CET53332261.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:32.504125118 CET3502853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:32.641383886 CET53350281.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:32.641861916 CET3502853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:32.779928923 CET53350281.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:52.398941040 CET5096953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:52.536470890 CET53509691.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:11:52.536665916 CET5096953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:11:52.674998999 CET53509691.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:33.422416925 CET5725253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:33.559698105 CET53572521.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:33.559817076 CET5725253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:33.697223902 CET53572521.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:33.699651957 CET5627453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:33.837141037 CET53562741.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:33.837236881 CET5627453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:33.974961042 CET53562741.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:33.977395058 CET5325853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:34.114909887 CET53532581.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:34.114991903 CET5325853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:34.252269030 CET53532581.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:34.254499912 CET6024453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:34.392118931 CET53602441.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:34.392222881 CET6024453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:34.529920101 CET53602441.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:34.532072067 CET3462253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:34.669924021 CET53346221.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:34.670140028 CET3462253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:34.807806969 CET53346221.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:12:54.392066956 CET5865053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:12:54.533996105 CET53586501.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:25.641884089 CET5424753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:25.779696941 CET53542471.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:25.779926062 CET5424753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:25.917135954 CET53542471.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:25.919764996 CET3333853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:26.059542894 CET53333381.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:26.059704065 CET3333853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:26.197269917 CET53333381.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:26.199898005 CET5300453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:26.338308096 CET53530041.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:26.338406086 CET5300453192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:26.479226112 CET53530041.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:26.481892109 CET3454853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:26.620002031 CET53345481.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:26.620275974 CET3454853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:26.757720947 CET53345481.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:26.761862993 CET4545653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:26.898950100 CET53454561.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:26.899305105 CET4545653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:27.036642075 CET53454561.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:27.041013002 CET5359953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:27.178494930 CET53535991.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:27.178764105 CET5359953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:27.316263914 CET53535991.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:27.320859909 CET3846853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:27.458261013 CET53384681.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:27.458621025 CET3846853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:27.618237972 CET53384681.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:49.683303118 CET4653953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:49.821214914 CET53465391.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:49.821582079 CET4653953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:49.959110022 CET53465391.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:49.962874889 CET4184353192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:50.100275040 CET53418431.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:50.100527048 CET4184353192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:50.237602949 CET53418431.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:50.239939928 CET4680753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:50.377512932 CET53468071.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:50.377751112 CET4680753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:50.515013933 CET53468071.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:50.519783020 CET5222753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:50.657356024 CET53522271.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:14:50.657747984 CET5222753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:14:50.795203924 CET53522271.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:41.146322012 CET4048053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:41.283763885 CET53404801.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:41.284071922 CET4048053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:41.422375917 CET53404801.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:41.427125931 CET3329053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:41.564376116 CET53332901.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:41.564683914 CET3329053192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:41.701816082 CET53332901.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:41.706384897 CET3371853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:41.843411922 CET53337181.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:41.843667984 CET3371853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:41.981265068 CET53337181.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:41.984323025 CET4214153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:42.122137070 CET53421411.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:42.122457027 CET4214153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:42.260356903 CET53421411.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:42.264967918 CET5583253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:42.402923107 CET53558321.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:42.403121948 CET5583253192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:42.541549921 CET53558321.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:42.546648979 CET5676653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:42.684411049 CET53567661.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:16:42.684598923 CET5676653192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:16:42.822026968 CET53567661.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:04.935501099 CET3748753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:05.073105097 CET53374871.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:05.073255062 CET3748753192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:05.210113049 CET53374871.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:05.213555098 CET4124353192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:05.351376057 CET53412431.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:05.351495981 CET4124353192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:05.488750935 CET53412431.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:05.492544889 CET5300953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:05.630409002 CET53530091.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:05.630641937 CET5300953192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:05.768173933 CET53530091.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:05.771178007 CET3444153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:05.908873081 CET53344411.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:05.908991098 CET3444153192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:06.046300888 CET53344411.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:06.048074007 CET5740853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:06.185759068 CET53574081.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:06.185880899 CET5740853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:06.323638916 CET53574081.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:06.323836088 CET3359853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:06.461740017 CET53335981.1.1.1192.168.2.23
                                                  Nov 27, 2024 05:17:06.461833000 CET3359853192.168.2.231.1.1.1
                                                  Nov 27, 2024 05:17:06.600712061 CET53335981.1.1.1192.168.2.23
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Nov 27, 2024 05:07:46.620500088 CET192.168.2.231.1.1.10x9d1Standard query (0)mircd.hokkien.my.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:08:45.354872942 CET192.168.2.231.1.1.10x8e70Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:08:45.598189116 CET192.168.2.231.1.1.10x8e70Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:09.958364964 CET192.168.2.231.1.1.10x1bcdStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.099061012 CET192.168.2.231.1.1.10x1bcdStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.240541935 CET192.168.2.231.1.1.10x22feStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.380280972 CET192.168.2.231.1.1.10x22feStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.522099018 CET192.168.2.231.1.1.10x8ad2Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.665829897 CET192.168.2.231.1.1.10x8ad2Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:44.661998987 CET192.168.2.231.1.1.10x6567Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:44.799662113 CET192.168.2.231.1.1.10x6567Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:44.940325022 CET192.168.2.231.1.1.10x9fbdStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.078130007 CET192.168.2.231.1.1.10x9fbdStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.218857050 CET192.168.2.231.1.1.10x8131Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.356923103 CET192.168.2.231.1.1.10x8131Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.498228073 CET192.168.2.231.1.1.10x7d4aStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.636573076 CET192.168.2.231.1.1.10x7d4aStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.777213097 CET192.168.2.231.1.1.10x5858Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.921837091 CET192.168.2.231.1.1.10x5858Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.062298059 CET192.168.2.231.1.1.10x4a0cStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.200726986 CET192.168.2.231.1.1.10x4a0cStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.341864109 CET192.168.2.231.1.1.10xb8cfStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.479455948 CET192.168.2.231.1.1.10xb8cfStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.620918989 CET192.168.2.231.1.1.10x7b2fStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.760010004 CET192.168.2.231.1.1.10x7b2fStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:49.125973940 CET192.168.2.231.1.1.10x165Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:49.267206907 CET192.168.2.231.1.1.10x165Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:49.410761118 CET192.168.2.231.1.1.10x1490Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:49.549400091 CET192.168.2.231.1.1.10x1490Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:51.779985905 CET192.168.2.231.1.1.10xa3b0Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:51.917764902 CET192.168.2.231.1.1.10xa3b0Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.058702946 CET192.168.2.231.1.1.10x35e5Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.196850061 CET192.168.2.231.1.1.10x35e5Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.337694883 CET192.168.2.231.1.1.10x4dc7Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.475320101 CET192.168.2.231.1.1.10x4dc7Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.616981983 CET192.168.2.231.1.1.10x3607Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.754487038 CET192.168.2.231.1.1.10x3607Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:22.547559977 CET192.168.2.231.1.1.10xd1fdStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:22.686131954 CET192.168.2.231.1.1.10xd1fdStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:22.828562975 CET192.168.2.231.1.1.10x540dStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:22.966139078 CET192.168.2.231.1.1.10x540dStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.109417915 CET192.168.2.231.1.1.10x859Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.248301983 CET192.168.2.231.1.1.10x859Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.391618013 CET192.168.2.231.1.1.10x2892Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.529598951 CET192.168.2.231.1.1.10x2892Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:25.765788078 CET192.168.2.231.1.1.10xaf6eStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:25.904093981 CET192.168.2.231.1.1.10xaf6eStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.045568943 CET192.168.2.231.1.1.10x2dd5Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.183430910 CET192.168.2.231.1.1.10x2dd5Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.328154087 CET192.168.2.231.1.1.10x509bStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.466965914 CET192.168.2.231.1.1.10x509bStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.608839035 CET192.168.2.231.1.1.10x57cfStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.746911049 CET192.168.2.231.1.1.10x57cfStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.889488935 CET192.168.2.231.1.1.10x2ba8Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.026983976 CET192.168.2.231.1.1.10x2ba8Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.168584108 CET192.168.2.231.1.1.10xc100Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.306576967 CET192.168.2.231.1.1.10xc100Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.447293043 CET192.168.2.231.1.1.10xeeabStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.584927082 CET192.168.2.231.1.1.10xeeabStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.727710009 CET192.168.2.231.1.1.10x511cStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.865858078 CET192.168.2.231.1.1.10x511cStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.007388115 CET192.168.2.231.1.1.10x7189Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.145273924 CET192.168.2.231.1.1.10x7189Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.286814928 CET192.168.2.231.1.1.10xb2dfStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.425062895 CET192.168.2.231.1.1.10xb2dfStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.568819046 CET192.168.2.231.1.1.10x59a7Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.707443953 CET192.168.2.231.1.1.10x59a7Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.857167006 CET192.168.2.231.1.1.10xb9ebStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.994992018 CET192.168.2.231.1.1.10xb9ebStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.136790991 CET192.168.2.231.1.1.10xa53Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.274564981 CET192.168.2.231.1.1.10xa53Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.416131973 CET192.168.2.231.1.1.10x5ad3Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.554122925 CET192.168.2.231.1.1.10x5ad3Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.696985960 CET192.168.2.231.1.1.10xb077Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.834666014 CET192.168.2.231.1.1.10xb077Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.976582050 CET192.168.2.231.1.1.10xbcb7Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.114754915 CET192.168.2.231.1.1.10xbcb7Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.258778095 CET192.168.2.231.1.1.10xe819Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.397104979 CET192.168.2.231.1.1.10xe819Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.539088964 CET192.168.2.231.1.1.10x1753Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.678762913 CET192.168.2.231.1.1.10x1753Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.820545912 CET192.168.2.231.1.1.10x5d8cStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.959965944 CET192.168.2.231.1.1.10x5d8cStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.102749109 CET192.168.2.231.1.1.10x2afStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.240288973 CET192.168.2.231.1.1.10x2afStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.382677078 CET192.168.2.231.1.1.10x87cdStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.521128893 CET192.168.2.231.1.1.10x87cdStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.663759947 CET192.168.2.231.1.1.10xb613Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.802156925 CET192.168.2.231.1.1.10xb613Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.943103075 CET192.168.2.231.1.1.10xc291Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.081331015 CET192.168.2.231.1.1.10xc291Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.223073006 CET192.168.2.231.1.1.10x5a01Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.362306118 CET192.168.2.231.1.1.10x5a01Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.504125118 CET192.168.2.231.1.1.10x2250Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.641861916 CET192.168.2.231.1.1.10x2250Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:52.398941040 CET192.168.2.231.1.1.10xf504Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:52.536665916 CET192.168.2.231.1.1.10xf504Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.422416925 CET192.168.2.231.1.1.10x2fcfStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.559817076 CET192.168.2.231.1.1.10x2fcfStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.699651957 CET192.168.2.231.1.1.10x1e3fStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.837236881 CET192.168.2.231.1.1.10x1e3fStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.977395058 CET192.168.2.231.1.1.10xd6e3Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.114991903 CET192.168.2.231.1.1.10xd6e3Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.254499912 CET192.168.2.231.1.1.10xb344Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.392222881 CET192.168.2.231.1.1.10xb344Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.532072067 CET192.168.2.231.1.1.10x8a6aStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.670140028 CET192.168.2.231.1.1.10x8a6aStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:54.392066956 CET192.168.2.231.1.1.10x48f9Standard query (0)mircd.hokkien.my.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:25.641884089 CET192.168.2.231.1.1.10x3ffeStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:25.779926062 CET192.168.2.231.1.1.10x3ffeStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:25.919764996 CET192.168.2.231.1.1.10x67eeStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.059704065 CET192.168.2.231.1.1.10x67eeStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.199898005 CET192.168.2.231.1.1.10xb56Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.338406086 CET192.168.2.231.1.1.10xb56Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.481892109 CET192.168.2.231.1.1.10xada8Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.620275974 CET192.168.2.231.1.1.10xada8Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.761862993 CET192.168.2.231.1.1.10xb1b6Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.899305105 CET192.168.2.231.1.1.10xb1b6Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.041013002 CET192.168.2.231.1.1.10x4205Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.178764105 CET192.168.2.231.1.1.10x4205Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.320859909 CET192.168.2.231.1.1.10xe29eStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.458621025 CET192.168.2.231.1.1.10xe29eStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:49.683303118 CET192.168.2.231.1.1.10xa55bStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:49.821582079 CET192.168.2.231.1.1.10xa55bStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:49.962874889 CET192.168.2.231.1.1.10xa9fStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.100527048 CET192.168.2.231.1.1.10xa9fStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.239939928 CET192.168.2.231.1.1.10xb0eaStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.377751112 CET192.168.2.231.1.1.10xb0eaStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.519783020 CET192.168.2.231.1.1.10x65f5Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.657747984 CET192.168.2.231.1.1.10x65f5Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.146322012 CET192.168.2.231.1.1.10x123Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.284071922 CET192.168.2.231.1.1.10x123Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.427125931 CET192.168.2.231.1.1.10xfef1Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.564683914 CET192.168.2.231.1.1.10xfef1Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.706384897 CET192.168.2.231.1.1.10xe78fStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.843667984 CET192.168.2.231.1.1.10xe78fStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.984323025 CET192.168.2.231.1.1.10x3fceStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.122457027 CET192.168.2.231.1.1.10x3fceStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.264967918 CET192.168.2.231.1.1.10xddd7Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.403121948 CET192.168.2.231.1.1.10xddd7Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.546648979 CET192.168.2.231.1.1.10xa130Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.684598923 CET192.168.2.231.1.1.10xa130Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:04.935501099 CET192.168.2.231.1.1.10x6b31Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.073255062 CET192.168.2.231.1.1.10x6b31Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.213555098 CET192.168.2.231.1.1.10x3d69Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.351495981 CET192.168.2.231.1.1.10x3d69Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.492544889 CET192.168.2.231.1.1.10x23f5Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.630641937 CET192.168.2.231.1.1.10x23f5Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.771178007 CET192.168.2.231.1.1.10x18b2Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.908991098 CET192.168.2.231.1.1.10x18b2Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.048074007 CET192.168.2.231.1.1.10xb02bStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.185880899 CET192.168.2.231.1.1.10xb02bStandard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.323836088 CET192.168.2.231.1.1.10x9142Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.461833000 CET192.168.2.231.1.1.10x9142Standard query (0)mircd.xiao.my.id.idA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Nov 27, 2024 05:08:45.597790003 CET1.1.1.1192.168.2.230x8e70Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:08:45.735712051 CET1.1.1.1192.168.2.230x8e70Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.098835945 CET1.1.1.1192.168.2.230x1bcdName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.236563921 CET1.1.1.1192.168.2.230x1bcdName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.379916906 CET1.1.1.1192.168.2.230x22feName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.518189907 CET1.1.1.1192.168.2.230x22feName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.665452003 CET1.1.1.1192.168.2.230x8ad2Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:09:10.802926064 CET1.1.1.1192.168.2.230x8ad2Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:44.799388885 CET1.1.1.1192.168.2.230x6567Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:44.936981916 CET1.1.1.1192.168.2.230x6567Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.077944994 CET1.1.1.1192.168.2.230x9fbdName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.215414047 CET1.1.1.1192.168.2.230x9fbdName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.356817007 CET1.1.1.1192.168.2.230x8131Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.494945049 CET1.1.1.1192.168.2.230x8131Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.636425972 CET1.1.1.1192.168.2.230x7d4aName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.773797989 CET1.1.1.1192.168.2.230x7d4aName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:45.921711922 CET1.1.1.1192.168.2.230x5858Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.059180975 CET1.1.1.1192.168.2.230x5858Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.200618982 CET1.1.1.1192.168.2.230x4a0cName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.338200092 CET1.1.1.1192.168.2.230x4a0cName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.479247093 CET1.1.1.1192.168.2.230xb8cfName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.617525101 CET1.1.1.1192.168.2.230xb8cfName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.759879112 CET1.1.1.1192.168.2.230x7b2fName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:46.897325993 CET1.1.1.1192.168.2.230x7b2fName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:49.266997099 CET1.1.1.1192.168.2.230x165Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:49.407275915 CET1.1.1.1192.168.2.230x165Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:49.549266100 CET1.1.1.1192.168.2.230x1490Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:49.686791897 CET1.1.1.1192.168.2.230x1490Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:51.917645931 CET1.1.1.1192.168.2.230xa3b0Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.054955006 CET1.1.1.1192.168.2.230xa3b0Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.196634054 CET1.1.1.1192.168.2.230x35e5Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.334229946 CET1.1.1.1192.168.2.230x35e5Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.475107908 CET1.1.1.1192.168.2.230x4dc7Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.613042116 CET1.1.1.1192.168.2.230x4dc7Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.754349947 CET1.1.1.1192.168.2.230x3607Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:10:52.891812086 CET1.1.1.1192.168.2.230x3607Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:22.685904026 CET1.1.1.1192.168.2.230xd1fdName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:22.824238062 CET1.1.1.1192.168.2.230xd1fdName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:22.966008902 CET1.1.1.1192.168.2.230x540dName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.104644060 CET1.1.1.1192.168.2.230x540dName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.248177052 CET1.1.1.1192.168.2.230x859Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.386090994 CET1.1.1.1192.168.2.230x859Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.529370070 CET1.1.1.1192.168.2.230x2892Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:23.667012930 CET1.1.1.1192.168.2.230x2892Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:25.903723001 CET1.1.1.1192.168.2.230xaf6eName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.041661024 CET1.1.1.1192.168.2.230xaf6eName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.183151960 CET1.1.1.1192.168.2.230x2dd5Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.323621035 CET1.1.1.1192.168.2.230x2dd5Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.466811895 CET1.1.1.1192.168.2.230x509bName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.604589939 CET1.1.1.1192.168.2.230x509bName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.746668100 CET1.1.1.1192.168.2.230x57cfName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:26.884413004 CET1.1.1.1192.168.2.230x57cfName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.026861906 CET1.1.1.1192.168.2.230x2ba8Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.164284945 CET1.1.1.1192.168.2.230x2ba8Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.306238890 CET1.1.1.1192.168.2.230xc100Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.443906069 CET1.1.1.1192.168.2.230xc100Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.584584951 CET1.1.1.1192.168.2.230xeeabName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.722745895 CET1.1.1.1192.168.2.230xeeabName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:27.865487099 CET1.1.1.1192.168.2.230x511cName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.003094912 CET1.1.1.1192.168.2.230x511cName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.145030975 CET1.1.1.1192.168.2.230x7189Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.282426119 CET1.1.1.1192.168.2.230x7189Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.424854994 CET1.1.1.1192.168.2.230xb2dfName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.563961029 CET1.1.1.1192.168.2.230xb2dfName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.707139969 CET1.1.1.1192.168.2.230x59a7Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.851517916 CET1.1.1.1192.168.2.230x59a7Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:28.994640112 CET1.1.1.1192.168.2.230xb9ebName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.132597923 CET1.1.1.1192.168.2.230xb9ebName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.274348974 CET1.1.1.1192.168.2.230xa53Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.411956072 CET1.1.1.1192.168.2.230xa53Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.553850889 CET1.1.1.1192.168.2.230x5ad3Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.691637993 CET1.1.1.1192.168.2.230x5ad3Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.834340096 CET1.1.1.1192.168.2.230xb077Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:29.972212076 CET1.1.1.1192.168.2.230xb077Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.114300966 CET1.1.1.1192.168.2.230xbcb7Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.253407955 CET1.1.1.1192.168.2.230xbcb7Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.396619081 CET1.1.1.1192.168.2.230xe819Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.534553051 CET1.1.1.1192.168.2.230xe819Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.678280115 CET1.1.1.1192.168.2.230x1753Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.816061020 CET1.1.1.1192.168.2.230x1753Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:30.959728003 CET1.1.1.1192.168.2.230x5d8cName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.098155975 CET1.1.1.1192.168.2.230x5d8cName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.240075111 CET1.1.1.1192.168.2.230x2afName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.378051043 CET1.1.1.1192.168.2.230x2afName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.520776033 CET1.1.1.1192.168.2.230x87cdName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.659113884 CET1.1.1.1192.168.2.230x87cdName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.801968098 CET1.1.1.1192.168.2.230xb613Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:31.939367056 CET1.1.1.1192.168.2.230xb613Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.080966949 CET1.1.1.1192.168.2.230xc291Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.219302893 CET1.1.1.1192.168.2.230xc291Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.362057924 CET1.1.1.1192.168.2.230x5a01Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.500500917 CET1.1.1.1192.168.2.230x5a01Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.641383886 CET1.1.1.1192.168.2.230x2250Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:32.779928923 CET1.1.1.1192.168.2.230x2250Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:52.536470890 CET1.1.1.1192.168.2.230xf504Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:11:52.674998999 CET1.1.1.1192.168.2.230xf504Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.559698105 CET1.1.1.1192.168.2.230x2fcfName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.697223902 CET1.1.1.1192.168.2.230x2fcfName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.837141037 CET1.1.1.1192.168.2.230x1e3fName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:33.974961042 CET1.1.1.1192.168.2.230x1e3fName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.114909887 CET1.1.1.1192.168.2.230xd6e3Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.252269030 CET1.1.1.1192.168.2.230xd6e3Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.392118931 CET1.1.1.1192.168.2.230xb344Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.529920101 CET1.1.1.1192.168.2.230xb344Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.669924021 CET1.1.1.1192.168.2.230x8a6aName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:12:34.807806969 CET1.1.1.1192.168.2.230x8a6aName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:25.779696941 CET1.1.1.1192.168.2.230x3ffeName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:25.917135954 CET1.1.1.1192.168.2.230x3ffeName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.059542894 CET1.1.1.1192.168.2.230x67eeName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.197269917 CET1.1.1.1192.168.2.230x67eeName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.338308096 CET1.1.1.1192.168.2.230xb56Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.479226112 CET1.1.1.1192.168.2.230xb56Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.620002031 CET1.1.1.1192.168.2.230xada8Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.757720947 CET1.1.1.1192.168.2.230xada8Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:26.898950100 CET1.1.1.1192.168.2.230xb1b6Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.036642075 CET1.1.1.1192.168.2.230xb1b6Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.178494930 CET1.1.1.1192.168.2.230x4205Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.316263914 CET1.1.1.1192.168.2.230x4205Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.458261013 CET1.1.1.1192.168.2.230xe29eName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:27.618237972 CET1.1.1.1192.168.2.230xe29eName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:49.821214914 CET1.1.1.1192.168.2.230xa55bName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:49.959110022 CET1.1.1.1192.168.2.230xa55bName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.100275040 CET1.1.1.1192.168.2.230xa9fName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.237602949 CET1.1.1.1192.168.2.230xa9fName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.377512932 CET1.1.1.1192.168.2.230xb0eaName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.515013933 CET1.1.1.1192.168.2.230xb0eaName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.657356024 CET1.1.1.1192.168.2.230x65f5Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:14:50.795203924 CET1.1.1.1192.168.2.230x65f5Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.283763885 CET1.1.1.1192.168.2.230x123Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.422375917 CET1.1.1.1192.168.2.230x123Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.564376116 CET1.1.1.1192.168.2.230xfef1Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.701816082 CET1.1.1.1192.168.2.230xfef1Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.843411922 CET1.1.1.1192.168.2.230xe78fName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:41.981265068 CET1.1.1.1192.168.2.230xe78fName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.122137070 CET1.1.1.1192.168.2.230x3fceName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.260356903 CET1.1.1.1192.168.2.230x3fceName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.402923107 CET1.1.1.1192.168.2.230xddd7Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.541549921 CET1.1.1.1192.168.2.230xddd7Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.684411049 CET1.1.1.1192.168.2.230xa130Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:16:42.822026968 CET1.1.1.1192.168.2.230xa130Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.073105097 CET1.1.1.1192.168.2.230x6b31Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.210113049 CET1.1.1.1192.168.2.230x6b31Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.351376057 CET1.1.1.1192.168.2.230x3d69Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.488750935 CET1.1.1.1192.168.2.230x3d69Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.630409002 CET1.1.1.1192.168.2.230x23f5Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.768173933 CET1.1.1.1192.168.2.230x23f5Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:05.908873081 CET1.1.1.1192.168.2.230x18b2Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.046300888 CET1.1.1.1192.168.2.230x18b2Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.185759068 CET1.1.1.1192.168.2.230xb02bName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.323638916 CET1.1.1.1192.168.2.230xb02bName error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.461740017 CET1.1.1.1192.168.2.230x9142Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 05:17:06.600712061 CET1.1.1.1192.168.2.230x9142Name error (3)mircd.xiao.my.id.idnonenoneA (IP address)IN (0x0001)false
                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                  Nov 27, 2024 05:07:48.036155939 CET5801843192.168.2.2310.0.141.111NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:08:10.166040897 CET5346243192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:08:24.293268919 CET5346443192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:08:46.745218992 CET5346643192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:09:06.281270981 CET5346843192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:09:11.813262939 CET5347043192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:09:31.416380882 CET5347243192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:09:33.546946049 CET5347443192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:09:35.600647926 CET5347643192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:09:37.717904091 CET5347843192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:09:57.331753016 CET5348043192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:10:19.360994101 CET5348243192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:10:41.438020945 CET5348443192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:10:43.569674015 CET5348643192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:10:47.904138088 CET5348843192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:10:50.693280935 CET5349043192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:10:53.898662090 CET5349243192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:11:13.465146065 CET5349443192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:11:24.676420927 CET5349643192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:11:33.787188053 CET5349843192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:11:53.684005976 CET5350043192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:11:55.911957026 CET5350243192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:11:58.034447908 CET5350443192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:12:00.195235014 CET5350643192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:12:02.244857073 CET5350843192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:12:24.357930899 CET5351043192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:12:35.812870979 CET5351243192.168.2.23207.58.188.113NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:12:55.539233923 CET3575843192.168.2.23180.210.203.64NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:12:58.276313066 CET4186843192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:13:20.371918917 CET4187043192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:13:42.481173992 CET4187243192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:14:04.536998987 CET4187443192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:14:28.625497103 CET4187643192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:14:51.802792072 CET4187843192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:15:13.908111095 CET4188043192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:15:35.971307993 CET4188243192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:15:58.081021070 CET4188443192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:16:20.084884882 CET4188643192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:16:43.827483892 CET4188843192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA
                                                  Nov 27, 2024 05:17:07.601116896 CET4189043192.168.2.2310.209.94.17NICK DJTITSM
                                                  USER IMHKUUGX localhost localhost :UVEA

                                                  System Behavior

                                                  Start time (UTC):04:07:45
                                                  Start date (UTC):27/11/2024
                                                  Path:/tmp/ns3.jpg.elf
                                                  Arguments:/tmp/ns3.jpg.elf
                                                  File size:37960 bytes
                                                  MD5 hash:c4983a3afd6e9c09b1e4c6cb59eede81

                                                  Start time (UTC):04:07:45
                                                  Start date (UTC):27/11/2024
                                                  Path:/tmp/ns3.jpg.elf
                                                  Arguments:-
                                                  File size:37960 bytes
                                                  MD5 hash:c4983a3afd6e9c09b1e4c6cb59eede81