Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.i686.elf

Overview

General Information

Sample name:Aqua.i686.elf
Analysis ID:1580702
MD5:37768f4ba58b58d24c58d28478a802b7
SHA1:daee77457b07310305eadee9731c33067cb27ae8
SHA256:3f9cdbeea6fd9af7ba8989bf70e42f5ecb650b2ad501d88538f5d1a0f9634ec0
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580702
Start date and time:2024-12-25 17:40:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.i686.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@100/0
Command:/tmp/Aqua.i686.elf
PID:5518
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.i686.elf (PID: 5518, Parent: 5437, MD5: 37768f4ba58b58d24c58d28478a802b7) Arguments: /tmp/Aqua.i686.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
Aqua.i686.elfLinux_Trojan_Mirai_268aac0bunknownunknown
  • 0x4d3f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
Aqua.i686.elfLinux_Trojan_Mirai_0cb1699cunknownunknown
  • 0x4cf2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
Aqua.i686.elfLinux_Trojan_Mirai_70ef58f1unknownunknown
  • 0x628d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
  • 0x632d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
Aqua.i686.elfLinux_Trojan_Mirai_3a85a418unknownunknown
  • 0x47b7:$a: 01 D8 66 C1 C8 08 C1 C8 10 66 C1 C8 08 66 83 7C 24 2C FF 89
Aqua.i686.elfLinux_Trojan_Mirai_2e3f67a9unknownunknown
  • 0x522:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
  • 0x582:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
Click to see the 2 entries
SourceRuleDescriptionAuthorStrings
5518.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
  • 0x4d3f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
5518.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
  • 0x4cf2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
5518.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
  • 0x628d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
  • 0x632d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
5518.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_3a85a418unknownunknown
  • 0x47b7:$a: 01 D8 66 C1 C8 08 C1 C8 10 66 C1 C8 08 66 83 7C 24 2C FF 89
5518.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_2e3f67a9unknownunknown
  • 0x522:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
  • 0x582:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
Click to see the 2 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.i686.elfVirustotal: Detection: 25%Perma Link
Source: Aqua.i686.elfReversingLabs: Detection: 28%
Source: Aqua.i686.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownDNS traffic detected: query: 45.148.10.84 replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: global trafficDNS traffic detected: DNS query: 45.148.10.84
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5518.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: classification engineClassification label: mal64.evad.linELF@0/0@100/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.i686.elf (PID: 5519)File: /tmp/Aqua.i686.elfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Aqua.i686.elf25%VirustotalBrowse
Aqua.i686.elf29%ReversingLabsLinux.Backdoor.Mirai
Aqua.i686.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
45.148.10.84
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.125.190.26Aqua.ppc.elfGet hashmaliciousUnknownBrowse
      159.100.14.33-boatnet.arm7-2024-12-25T14_32_39.elfGet hashmaliciousMiraiBrowse
        Space.m68k.elfGet hashmaliciousMiraiBrowse
          loligang.arm5.elfGet hashmaliciousMiraiBrowse
            boatnet.arc.elfGet hashmaliciousMiraiBrowse
              x86_32.nn.elfGet hashmaliciousOkiruBrowse
                splarm6.elfGet hashmaliciousUnknownBrowse
                  zerppc.elfGet hashmaliciousUnknownBrowse
                    zerarm5.elfGet hashmaliciousUnknownBrowse
                      zermips.elfGet hashmaliciousUnknownBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        CANONICAL-ASGBAqua.m68k.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        Aqua.i686.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                        • 185.125.190.26
                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.arc.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.spc.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.spc.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):6.29107102605065
                        TrID:
                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                        File name:Aqua.i686.elf
                        File size:50'352 bytes
                        MD5:37768f4ba58b58d24c58d28478a802b7
                        SHA1:daee77457b07310305eadee9731c33067cb27ae8
                        SHA256:3f9cdbeea6fd9af7ba8989bf70e42f5ecb650b2ad501d88538f5d1a0f9634ec0
                        SHA512:3a38df01f97b44991a98e2ec62cbfdeaf6a8920f633adf53e3c54f4d95a631018939faed502c7e0176162a6511f46aa4f7dd77cc7818ddd1ab1eecefe34f90ad
                        SSDEEP:1536:j7WsI7YXIRWH+MK+77Ytfz7FjZWlw4gtbnPwC7FQec:j7W37Y4RAK+77YtfzRwa4gtLPbRn
                        TLSH:A6332AC1F54F80F9D95B49304063F33FCF32E5294175CAAEEF99AE36DA23541821A299
                        File Content Preview:.ELF....................h...4... .......4. ...(.....................<...<....................@...@.......(..........Q.td............................U..S.......w....h........[]...$.............U......=.B...t..1....$@.....$@......u........t...$<?..........B

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:Intel 80386
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x8048168
                        Flags:0x0
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:49952
                        Section Header Size:40
                        Number of Section Headers:10
                        Header String Table Index:9
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x80480940x940x1c0x00x6AX001
                        .textPROGBITS0x80480b00xb00xaac10x00x6AX0016
                        .finiPROGBITS0x8052b710xab710x170x00x6AX001
                        .rodataPROGBITS0x8052ba00xaba00x139c0x00x2A0032
                        .ctorsPROGBITS0x80540000xc0000x80x00x3WA004
                        .dtorsPROGBITS0x80540080xc0080x80x00x3WA004
                        .dataPROGBITS0x80540200xc0200x2c00x00x3WA0032
                        .bssNOBITS0x80542e00xc2e00x25200x00x3WA0032
                        .shstrtabSTRTAB0x00xc2e00x3e0x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x80480000x80480000xbf3c0xbf3c6.34050x5R E0x1000.init .text .fini .rodata
                        LOAD0xc0000x80540000x80540000x2e00x28003.95030x6RW 0x1000.ctors .dtors .data .bss
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 25, 2024 17:41:21.611510038 CET46540443192.168.2.14185.125.190.26
                        Dec 25, 2024 17:41:52.330281973 CET46540443192.168.2.14185.125.190.26
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 25, 2024 17:41:10.938973904 CET5888453192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:11.072870016 CET53588848.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:11.073137045 CET4573553192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:11.207998037 CET53457358.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:11.208110094 CET4127553192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:11.342123032 CET53412758.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:11.342333078 CET4832753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:11.476620913 CET53483278.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:11.476830006 CET5161853192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:11.610795975 CET53516188.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:11.611002922 CET4139353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:11.745423079 CET53413938.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:11.745600939 CET5251353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:11.883440971 CET53525138.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:11.883723021 CET5996253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:12.026030064 CET53599628.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:12.026247025 CET5239953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:12.167871952 CET53523998.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:12.168131113 CET4954053192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:12.301774979 CET53495408.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:15.303214073 CET5463853192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:15.425609112 CET53546388.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:15.425847054 CET5917453192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:15.559762955 CET53591748.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:15.559895992 CET4412853192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:15.682490110 CET53441288.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:15.682781935 CET5114353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:15.808294058 CET53511438.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:15.808584929 CET3813753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:15.932992935 CET53381378.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:15.933254004 CET4250253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:16.072946072 CET53425028.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:16.073220968 CET4319153192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:16.208607912 CET53431918.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:16.208745003 CET3422253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:16.348639011 CET53342228.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:16.348756075 CET5908453192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:16.482650995 CET53590848.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:16.482754946 CET5959253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:16.617007017 CET53595928.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:24.618029118 CET5273753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:24.740616083 CET53527378.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:24.741065025 CET4489253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:24.875972033 CET53448928.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:24.876213074 CET4740553192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:24.998634100 CET53474058.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:24.998867989 CET4999753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:25.121275902 CET53499978.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:25.121505976 CET4593753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:25.243840933 CET53459378.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:25.244133949 CET5965953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:25.379023075 CET53596598.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:25.379463911 CET4453053192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:25.521466017 CET53445308.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:25.521769047 CET3802353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:25.660768032 CET53380238.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:25.661077976 CET4295353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:25.803105116 CET53429538.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:25.803423882 CET4264153192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:25.937278032 CET53426418.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:26.938909054 CET5288753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:27.061707973 CET53528878.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:27.061806917 CET4142753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:27.187057972 CET53414278.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:27.187289000 CET3418653192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:27.320832968 CET53341868.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:27.320974112 CET6040353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:27.443618059 CET53604038.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:27.443775892 CET5767653192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:27.577800035 CET53576768.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:27.578003883 CET5750253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:27.712085962 CET53575028.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:27.712296963 CET3320353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:27.847935915 CET53332038.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:27.848031998 CET3417953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:27.981818914 CET53341798.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:27.981920004 CET4398653192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:28.115966082 CET53439868.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:28.116065025 CET5405553192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:28.257759094 CET53540558.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:38.258894920 CET4230453192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:38.386722088 CET53423048.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:38.386907101 CET5982353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:38.509459019 CET53598238.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:38.509665966 CET3483753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:38.643363953 CET53348378.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:38.643536091 CET5763153192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:38.776840925 CET53576318.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:38.777081966 CET3725253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:38.899820089 CET53372528.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:38.900033951 CET3540653192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:39.040895939 CET53354068.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:39.041012049 CET3371853192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:39.174776077 CET53337188.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:39.174984932 CET4570753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:39.309580088 CET53457078.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:39.309746027 CET4035553192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:39.449413061 CET53403558.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:39.449604034 CET5999953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:39.584017992 CET53599998.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:43.585712910 CET5003953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:43.708988905 CET53500398.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:43.709192038 CET5215353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:43.833211899 CET53521538.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:43.833432913 CET3780253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:43.967324972 CET53378028.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:43.967426062 CET5917653192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:44.105070114 CET53591768.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:44.105154991 CET6008453192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:44.240010023 CET53600848.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:44.240238905 CET4819753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:44.375214100 CET53481978.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:44.375333071 CET4742953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:44.510484934 CET53474298.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:44.510617018 CET4997053192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:44.650021076 CET53499708.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:44.650156021 CET5804353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:44.784658909 CET53580438.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:44.784778118 CET5933653192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:44.919425011 CET53593368.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:51.920478106 CET3978053192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:52.055924892 CET53397808.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:52.056325912 CET5839953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:52.190128088 CET53583998.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:52.190525055 CET5365153192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:52.312891006 CET53536518.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:52.313405991 CET5367853192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:52.447417974 CET53536788.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:52.447772026 CET5444353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:52.570853949 CET53544438.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:52.571259022 CET3545153192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:52.705574989 CET53354518.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:52.705913067 CET4426753192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:52.847450972 CET53442678.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:52.847713947 CET4173353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:52.981573105 CET53417338.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:52.981904030 CET5080853192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:53.116353035 CET53508088.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:53.116858006 CET3900953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:53.259073973 CET53390098.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:54.261163950 CET4478953192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:54.395576000 CET53447898.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:54.395791054 CET4586253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:54.530354977 CET53458628.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:54.530841112 CET4387353192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:54.653352022 CET53438738.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:54.653896093 CET3790453192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:54.781651020 CET53379048.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:54.782052994 CET4650153192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:54.904432058 CET53465018.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:54.904825926 CET4292253192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:55.047581911 CET53429228.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:55.048083067 CET4291553192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:55.181931973 CET53429158.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:55.182301998 CET4581153192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:55.321357012 CET53458118.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:55.321826935 CET5239453192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:55.456252098 CET53523948.8.8.8192.168.2.14
                        Dec 25, 2024 17:41:55.456708908 CET4103153192.168.2.148.8.8.8
                        Dec 25, 2024 17:41:55.590607882 CET53410318.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:02.592329025 CET3492953192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:02.714878082 CET53349298.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:02.715123892 CET5886553192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:02.843503952 CET53588658.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:02.843877077 CET3418253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:02.966371059 CET53341828.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:02.966543913 CET3369653192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:03.088810921 CET53336968.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:03.088977098 CET4437353192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:03.215157032 CET53443738.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:03.215306044 CET5638853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:03.349149942 CET53563888.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:03.349381924 CET3491553192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:03.483371019 CET53349158.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:03.483633041 CET3973053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:03.622879028 CET53397308.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:03.623018026 CET4761153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:03.757210970 CET53476118.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:03.757632017 CET6008753192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:03.896761894 CET53600878.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:06.898139954 CET6006553192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:07.020464897 CET53600658.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:07.020694017 CET5080053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:07.155164957 CET53508008.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:07.155459881 CET4603153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:07.277869940 CET53460318.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:07.278017044 CET5214353192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:07.400449038 CET53521438.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:07.400599003 CET4983753192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:07.536649942 CET53498378.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:07.536783934 CET4582353192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:07.673129082 CET53458238.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:07.673362017 CET5550853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:07.815089941 CET53555088.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:07.815336943 CET4066253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:07.950249910 CET53406628.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:07.950417995 CET3357453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:08.084652901 CET53335748.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:08.084857941 CET4438253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:08.223916054 CET53443828.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:15.225651979 CET4784453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:15.353492022 CET53478448.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:15.353748083 CET4302853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:15.476021051 CET53430288.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:15.476304054 CET3571153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:15.598984003 CET53357118.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:15.599112988 CET5561753192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:15.727104902 CET53556178.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:15.727298021 CET4498153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:15.860783100 CET53449818.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:15.860971928 CET5162753192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:15.994879961 CET53516278.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:15.994998932 CET6071153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:16.129988909 CET53607118.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:16.130162954 CET4570453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:16.266027927 CET53457048.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:16.266212940 CET4861553192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:16.400093079 CET53486158.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:16.400275946 CET4274853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:16.534054995 CET53427488.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:18.535490036 CET3919353192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:18.669292927 CET53391938.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:18.669512987 CET4828553192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:18.803749084 CET53482858.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:18.804045916 CET3591653192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:18.926435947 CET53359168.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:18.926803112 CET5113153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:19.049417973 CET53511318.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:19.049813032 CET3936353192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:19.175225973 CET53393638.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:19.175616026 CET4142553192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:19.318890095 CET53414258.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:19.319304943 CET3852153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:19.454854965 CET53385218.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:19.455199957 CET3684753192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:19.589097977 CET53368478.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:19.589344025 CET3643153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:19.724006891 CET53364318.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:19.724235058 CET4403653192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:19.858717918 CET53440368.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:28.859828949 CET3649653192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:28.987534046 CET53364968.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:28.987756968 CET3643653192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:29.116339922 CET53364368.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:29.116581917 CET3403953192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:29.250015974 CET53340398.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:29.250129938 CET5191453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:29.372689009 CET53519148.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:29.372822046 CET4575453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:29.495276928 CET53457548.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:29.495460987 CET4381653192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:29.635039091 CET53438168.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:29.635188103 CET3782253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:29.769146919 CET53378228.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:29.769349098 CET4394453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:29.903625011 CET53439448.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:29.903832912 CET4393053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:30.037652969 CET53439308.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:30.037910938 CET3353853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:30.173065901 CET53335388.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:38.174563885 CET5025053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:38.296950102 CET53502508.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:38.297151089 CET5326253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:38.419523001 CET53532628.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:38.419881105 CET4615453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:38.542251110 CET53461548.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:38.542546988 CET4044653192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:38.670639038 CET53404468.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:38.671045065 CET3322253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:38.796870947 CET53332228.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:38.797307968 CET4992153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:38.939009905 CET53499218.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:38.939347029 CET4340953192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:39.081073046 CET53434098.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:39.081556082 CET4578053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:39.216008902 CET53457808.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:39.216384888 CET4975453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:39.350326061 CET53497548.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:39.350503922 CET3447753192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:39.492360115 CET53344778.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:49.494108915 CET3897453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:49.616585016 CET53389748.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:49.616947889 CET4261353192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:49.752160072 CET53426138.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:49.752464056 CET5317453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:49.886697054 CET53531748.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:49.886960983 CET5974453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:50.012263060 CET53597448.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:50.012753963 CET5570453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:50.135171890 CET53557048.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:50.135603905 CET5714253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:50.269613028 CET53571428.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:50.270077944 CET5082253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:50.404892921 CET53508228.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:50.405030966 CET6068253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:50.539279938 CET53606828.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:50.539443970 CET3492053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:50.673353910 CET53349208.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:50.673598051 CET3388453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:50.815876961 CET53338848.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:53.818156004 CET5805053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:53.941231012 CET53580508.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:53.941412926 CET5500353192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:54.067799091 CET53550038.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:54.067974091 CET4173153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:54.192451954 CET53417318.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:54.192610025 CET5745053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:54.322309017 CET53574508.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:54.322443008 CET3781253192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:54.448271036 CET53378128.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:54.450247049 CET5204853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:54.585267067 CET53520488.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:54.585470915 CET4235953192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:54.719573021 CET53423598.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:54.719686985 CET3672853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:54.854361057 CET53367288.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:54.854522943 CET3579553192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:54.996390104 CET53357958.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:54.996557951 CET4854853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:55.130979061 CET53485488.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:56.132896900 CET3896153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:56.260550022 CET53389618.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:56.260786057 CET3782153192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:56.383284092 CET53378218.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:56.383547068 CET5186453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:56.506069899 CET53518648.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:56.506442070 CET5246053192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:56.628989935 CET53524608.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:56.629313946 CET3655953192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:56.762792110 CET53365598.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:56.763233900 CET3888753192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:56.898138046 CET53388878.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:56.898339033 CET5435853192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:57.039614916 CET53543588.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:57.039952040 CET6017953192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:57.175688028 CET53601798.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:57.176095963 CET3686453192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:57.310231924 CET53368648.8.8.8192.168.2.14
                        Dec 25, 2024 17:42:57.310750961 CET3501353192.168.2.148.8.8.8
                        Dec 25, 2024 17:42:57.444792032 CET53350138.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:00.446913958 CET4165653192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:00.570296049 CET53416568.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:00.570616961 CET5883953192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:00.693072081 CET53588398.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:00.693475008 CET5088253192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:00.816052914 CET53508828.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:00.816483021 CET4103853192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:01.016448975 CET53410388.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:01.017113924 CET4734753192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:01.262342930 CET53473478.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:01.262751102 CET3362453192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:01.396650076 CET53336248.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:01.396826982 CET3400753192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:01.530661106 CET53340078.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:01.531342030 CET3455053192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:01.666651964 CET53345508.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:01.667109966 CET4399753192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:01.808965921 CET53439978.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:01.809386969 CET4779053192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:01.943495035 CET53477908.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:05.945534945 CET5840353192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:06.078895092 CET53584038.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:06.079483986 CET3567253192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:06.202408075 CET53356728.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:06.202766895 CET5007153192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:06.325227976 CET53500718.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:06.325607061 CET5515753192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:06.452754021 CET53551578.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:06.453032970 CET6093953192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:06.580118895 CET53609398.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:06.580591917 CET5143053192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:06.722563028 CET53514308.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:06.722949028 CET4620753192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:06.864703894 CET53462078.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:06.864907980 CET4476853192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:06.999536991 CET53447688.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:06.999850035 CET5775053192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:07.134212017 CET53577508.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:07.134551048 CET5869153192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:07.268775940 CET53586918.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:15.270386934 CET4486353192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:15.398864031 CET53448638.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:15.399039030 CET3805253192.168.2.148.8.8.8
                        Dec 25, 2024 17:43:15.522074938 CET53380528.8.8.8192.168.2.14
                        Dec 25, 2024 17:43:15.522269964 CET3605353192.168.2.148.8.8.8
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Dec 25, 2024 17:41:10.938973904 CET192.168.2.148.8.8.80xd7caStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.073137045 CET192.168.2.148.8.8.80xd7caStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.208110094 CET192.168.2.148.8.8.80xd7caStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.342333078 CET192.168.2.148.8.8.80xd7caStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.476830006 CET192.168.2.148.8.8.80xd7caStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.611002922 CET192.168.2.148.8.8.80xa560Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.745600939 CET192.168.2.148.8.8.80xa560Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.883723021 CET192.168.2.148.8.8.80xa560Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:12.026247025 CET192.168.2.148.8.8.80xa560Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:12.168131113 CET192.168.2.148.8.8.80xa560Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:15.933254004 CET192.168.2.148.8.8.80x8fcbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.073220968 CET192.168.2.148.8.8.80x8fcbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.208745003 CET192.168.2.148.8.8.80x8fcbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.348756075 CET192.168.2.148.8.8.80x8fcbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.482754946 CET192.168.2.148.8.8.80x8fcbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.244133949 CET192.168.2.148.8.8.80x2656Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.379463911 CET192.168.2.148.8.8.80x2656Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.521769047 CET192.168.2.148.8.8.80x2656Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.661077976 CET192.168.2.148.8.8.80x2656Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.803423882 CET192.168.2.148.8.8.80x2656Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:27.578003883 CET192.168.2.148.8.8.80x17c8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:27.712296963 CET192.168.2.148.8.8.80x17c8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:27.848031998 CET192.168.2.148.8.8.80x17c8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:27.981920004 CET192.168.2.148.8.8.80x17c8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:28.116065025 CET192.168.2.148.8.8.80x17c8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:38.900033951 CET192.168.2.148.8.8.80x25b8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.041012049 CET192.168.2.148.8.8.80x25b8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.174984932 CET192.168.2.148.8.8.80x25b8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.309746027 CET192.168.2.148.8.8.80x25b8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.449604034 CET192.168.2.148.8.8.80x25b8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.240238905 CET192.168.2.148.8.8.80x8a3cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.375333071 CET192.168.2.148.8.8.80x8a3cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.510617018 CET192.168.2.148.8.8.80x8a3cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.650156021 CET192.168.2.148.8.8.80x8a3cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.784778118 CET192.168.2.148.8.8.80x8a3cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:52.571259022 CET192.168.2.148.8.8.80x90f8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:52.705913067 CET192.168.2.148.8.8.80x90f8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:52.847713947 CET192.168.2.148.8.8.80x90f8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:52.981904030 CET192.168.2.148.8.8.80x90f8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:53.116858006 CET192.168.2.148.8.8.80x90f8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:54.904825926 CET192.168.2.148.8.8.80x9d6eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.048083067 CET192.168.2.148.8.8.80x9d6eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.182301998 CET192.168.2.148.8.8.80x9d6eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.321826935 CET192.168.2.148.8.8.80x9d6eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.456708908 CET192.168.2.148.8.8.80x9d6eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.215306044 CET192.168.2.148.8.8.80xd700Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.349381924 CET192.168.2.148.8.8.80xd700Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.483633041 CET192.168.2.148.8.8.80xd700Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.623018026 CET192.168.2.148.8.8.80xd700Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.757632017 CET192.168.2.148.8.8.80xd700Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:07.536783934 CET192.168.2.148.8.8.80x1696Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:07.673362017 CET192.168.2.148.8.8.80x1696Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:07.815336943 CET192.168.2.148.8.8.80x1696Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:07.950417995 CET192.168.2.148.8.8.80x1696Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:08.084857941 CET192.168.2.148.8.8.80x1696Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:15.860971928 CET192.168.2.148.8.8.80x3860Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:15.994998932 CET192.168.2.148.8.8.80x3860Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:16.130162954 CET192.168.2.148.8.8.80x3860Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:16.266212940 CET192.168.2.148.8.8.80x3860Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:16.400275946 CET192.168.2.148.8.8.80x3860Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.175616026 CET192.168.2.148.8.8.80xbb50Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.319304943 CET192.168.2.148.8.8.80xbb50Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.455199957 CET192.168.2.148.8.8.80xbb50Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.589344025 CET192.168.2.148.8.8.80xbb50Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.724235058 CET192.168.2.148.8.8.80xbb50Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:29.495460987 CET192.168.2.148.8.8.80xd87aStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:29.635188103 CET192.168.2.148.8.8.80xd87aStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:29.769349098 CET192.168.2.148.8.8.80xd87aStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:29.903832912 CET192.168.2.148.8.8.80xd87aStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:30.037910938 CET192.168.2.148.8.8.80xd87aStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:38.797307968 CET192.168.2.148.8.8.80x25e3Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:38.939347029 CET192.168.2.148.8.8.80x25e3Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:39.081556082 CET192.168.2.148.8.8.80x25e3Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:39.216384888 CET192.168.2.148.8.8.80x25e3Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:39.350503922 CET192.168.2.148.8.8.80x25e3Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.135603905 CET192.168.2.148.8.8.80xcf49Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.270077944 CET192.168.2.148.8.8.80xcf49Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.405030966 CET192.168.2.148.8.8.80xcf49Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.539443970 CET192.168.2.148.8.8.80xcf49Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.673598051 CET192.168.2.148.8.8.80xcf49Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.450247049 CET192.168.2.148.8.8.80xf523Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.585470915 CET192.168.2.148.8.8.80xf523Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.719686985 CET192.168.2.148.8.8.80xf523Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.854522943 CET192.168.2.148.8.8.80xf523Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.996557951 CET192.168.2.148.8.8.80xf523Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:56.763233900 CET192.168.2.148.8.8.80x34dcStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:56.898339033 CET192.168.2.148.8.8.80x34dcStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:57.039952040 CET192.168.2.148.8.8.80x34dcStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:57.176095963 CET192.168.2.148.8.8.80x34dcStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:57.310750961 CET192.168.2.148.8.8.80x34dcStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.262751102 CET192.168.2.148.8.8.80x1342Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.396826982 CET192.168.2.148.8.8.80x1342Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.531342030 CET192.168.2.148.8.8.80x1342Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.667109966 CET192.168.2.148.8.8.80x1342Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.809386969 CET192.168.2.148.8.8.80x1342Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:06.580591917 CET192.168.2.148.8.8.80x2b21Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:06.722949028 CET192.168.2.148.8.8.80x2b21Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:06.864907980 CET192.168.2.148.8.8.80x2b21Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:06.999850035 CET192.168.2.148.8.8.80x2b21Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:07.134551048 CET192.168.2.148.8.8.80x2b21Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Dec 25, 2024 17:41:11.072870016 CET8.8.8.8192.168.2.140xd7caName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.207998037 CET8.8.8.8192.168.2.140xd7caName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.342123032 CET8.8.8.8192.168.2.140xd7caName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.476620913 CET8.8.8.8192.168.2.140xd7caName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.610795975 CET8.8.8.8192.168.2.140xd7caName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.745423079 CET8.8.8.8192.168.2.140xa560Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:11.883440971 CET8.8.8.8192.168.2.140xa560Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:12.026030064 CET8.8.8.8192.168.2.140xa560Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:12.167871952 CET8.8.8.8192.168.2.140xa560Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:12.301774979 CET8.8.8.8192.168.2.140xa560Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.072946072 CET8.8.8.8192.168.2.140x8fcbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.208607912 CET8.8.8.8192.168.2.140x8fcbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.348639011 CET8.8.8.8192.168.2.140x8fcbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.482650995 CET8.8.8.8192.168.2.140x8fcbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:16.617007017 CET8.8.8.8192.168.2.140x8fcbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.379023075 CET8.8.8.8192.168.2.140x2656Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.521466017 CET8.8.8.8192.168.2.140x2656Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.660768032 CET8.8.8.8192.168.2.140x2656Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.803105116 CET8.8.8.8192.168.2.140x2656Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:25.937278032 CET8.8.8.8192.168.2.140x2656Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:27.712085962 CET8.8.8.8192.168.2.140x17c8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:27.847935915 CET8.8.8.8192.168.2.140x17c8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:27.981818914 CET8.8.8.8192.168.2.140x17c8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:28.115966082 CET8.8.8.8192.168.2.140x17c8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:28.257759094 CET8.8.8.8192.168.2.140x17c8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.040895939 CET8.8.8.8192.168.2.140x25b8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.174776077 CET8.8.8.8192.168.2.140x25b8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.309580088 CET8.8.8.8192.168.2.140x25b8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.449413061 CET8.8.8.8192.168.2.140x25b8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:39.584017992 CET8.8.8.8192.168.2.140x25b8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.375214100 CET8.8.8.8192.168.2.140x8a3cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.510484934 CET8.8.8.8192.168.2.140x8a3cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.650021076 CET8.8.8.8192.168.2.140x8a3cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.784658909 CET8.8.8.8192.168.2.140x8a3cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:44.919425011 CET8.8.8.8192.168.2.140x8a3cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:52.705574989 CET8.8.8.8192.168.2.140x90f8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:52.847450972 CET8.8.8.8192.168.2.140x90f8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:52.981573105 CET8.8.8.8192.168.2.140x90f8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:53.116353035 CET8.8.8.8192.168.2.140x90f8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:53.259073973 CET8.8.8.8192.168.2.140x90f8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.047581911 CET8.8.8.8192.168.2.140x9d6eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.181931973 CET8.8.8.8192.168.2.140x9d6eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.321357012 CET8.8.8.8192.168.2.140x9d6eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.456252098 CET8.8.8.8192.168.2.140x9d6eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:41:55.590607882 CET8.8.8.8192.168.2.140x9d6eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.349149942 CET8.8.8.8192.168.2.140xd700Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.483371019 CET8.8.8.8192.168.2.140xd700Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.622879028 CET8.8.8.8192.168.2.140xd700Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.757210970 CET8.8.8.8192.168.2.140xd700Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:03.896761894 CET8.8.8.8192.168.2.140xd700Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:07.673129082 CET8.8.8.8192.168.2.140x1696Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:07.815089941 CET8.8.8.8192.168.2.140x1696Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:07.950249910 CET8.8.8.8192.168.2.140x1696Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:08.084652901 CET8.8.8.8192.168.2.140x1696Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:08.223916054 CET8.8.8.8192.168.2.140x1696Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:15.994879961 CET8.8.8.8192.168.2.140x3860Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:16.129988909 CET8.8.8.8192.168.2.140x3860Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:16.266027927 CET8.8.8.8192.168.2.140x3860Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:16.400093079 CET8.8.8.8192.168.2.140x3860Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:16.534054995 CET8.8.8.8192.168.2.140x3860Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.318890095 CET8.8.8.8192.168.2.140xbb50Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.454854965 CET8.8.8.8192.168.2.140xbb50Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.589097977 CET8.8.8.8192.168.2.140xbb50Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.724006891 CET8.8.8.8192.168.2.140xbb50Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:19.858717918 CET8.8.8.8192.168.2.140xbb50Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:29.635039091 CET8.8.8.8192.168.2.140xd87aName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:29.769146919 CET8.8.8.8192.168.2.140xd87aName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:29.903625011 CET8.8.8.8192.168.2.140xd87aName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:30.037652969 CET8.8.8.8192.168.2.140xd87aName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:30.173065901 CET8.8.8.8192.168.2.140xd87aName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:38.939009905 CET8.8.8.8192.168.2.140x25e3Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:39.081073046 CET8.8.8.8192.168.2.140x25e3Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:39.216008902 CET8.8.8.8192.168.2.140x25e3Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:39.350326061 CET8.8.8.8192.168.2.140x25e3Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:39.492360115 CET8.8.8.8192.168.2.140x25e3Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.269613028 CET8.8.8.8192.168.2.140xcf49Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.404892921 CET8.8.8.8192.168.2.140xcf49Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.539279938 CET8.8.8.8192.168.2.140xcf49Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.673353910 CET8.8.8.8192.168.2.140xcf49Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:50.815876961 CET8.8.8.8192.168.2.140xcf49Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.585267067 CET8.8.8.8192.168.2.140xf523Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.719573021 CET8.8.8.8192.168.2.140xf523Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.854361057 CET8.8.8.8192.168.2.140xf523Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:54.996390104 CET8.8.8.8192.168.2.140xf523Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:55.130979061 CET8.8.8.8192.168.2.140xf523Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:56.898138046 CET8.8.8.8192.168.2.140x34dcName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:57.039614916 CET8.8.8.8192.168.2.140x34dcName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:57.175688028 CET8.8.8.8192.168.2.140x34dcName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:57.310231924 CET8.8.8.8192.168.2.140x34dcName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:42:57.444792032 CET8.8.8.8192.168.2.140x34dcName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.396650076 CET8.8.8.8192.168.2.140x1342Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.530661106 CET8.8.8.8192.168.2.140x1342Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.666651964 CET8.8.8.8192.168.2.140x1342Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.808965921 CET8.8.8.8192.168.2.140x1342Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:01.943495035 CET8.8.8.8192.168.2.140x1342Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:06.722563028 CET8.8.8.8192.168.2.140x2b21Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:06.864703894 CET8.8.8.8192.168.2.140x2b21Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:06.999536991 CET8.8.8.8192.168.2.140x2b21Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:07.134212017 CET8.8.8.8192.168.2.140x2b21Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:07.268775940 CET8.8.8.8192.168.2.140x2b21Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):16:41:10
                        Start date (UTC):25/12/2024
                        Path:/tmp/Aqua.i686.elf
                        Arguments:/tmp/Aqua.i686.elf
                        File size:50352 bytes
                        MD5 hash:37768f4ba58b58d24c58d28478a802b7

                        Start time (UTC):16:41:10
                        Start date (UTC):25/12/2024
                        Path:/tmp/Aqua.i686.elf
                        Arguments:-
                        File size:50352 bytes
                        MD5 hash:37768f4ba58b58d24c58d28478a802b7