Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.x86.elf

Overview

General Information

Sample name:Aqua.x86.elf
Analysis ID:1580705
MD5:a8ce0a7046d1b74346b0a9449fd64679
SHA1:dcb059ad12eb997e33d4de1d4c334deceb078531
SHA256:30539c4994895cf154f3e9e8d8410ccdf083f91acf96c5c3ebbdeb5f637afe34
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580705
Start date and time:2024-12-25 17:42:34 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.x86.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@102/0
Command:/tmp/Aqua.x86.elf
PID:5456
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.x86.elf (PID: 5456, Parent: 5375, MD5: a8ce0a7046d1b74346b0a9449fd64679) Arguments: /tmp/Aqua.x86.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
Aqua.x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x4000:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
Aqua.x86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x58b2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
Aqua.x86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x8348:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
Aqua.x86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x6d30:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Aqua.x86.elfLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x5882:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
SourceRuleDescriptionAuthorStrings
5456.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x4000:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
5456.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x58b2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
5456.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x8348:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
5456.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x6d30:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
5456.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x5882:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.x86.elfReversingLabs: Detection: 28%
Source: Aqua.x86.elfVirustotal: Detection: 22%Perma Link
Source: Aqua.x86.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownDNS traffic detected: query: 45.148.10.84 replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: global trafficDNS traffic detected: DNS query: 45.148.10.84
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: Aqua.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5456.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal64.evad.linELF@0/0@102/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.x86.elf (PID: 5457)File: /tmp/Aqua.x86.elfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
Aqua.x86.elf29%ReversingLabsLinux.Backdoor.Mirai
Aqua.x86.elf23%VirustotalBrowse
Aqua.x86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
45.148.10.84
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.125.190.26Aqua.i686.elfGet hashmaliciousUnknownBrowse
      Aqua.ppc.elfGet hashmaliciousUnknownBrowse
        159.100.14.33-boatnet.arm7-2024-12-25T14_32_39.elfGet hashmaliciousMiraiBrowse
          Space.m68k.elfGet hashmaliciousMiraiBrowse
            loligang.arm5.elfGet hashmaliciousMiraiBrowse
              boatnet.arc.elfGet hashmaliciousMiraiBrowse
                x86_32.nn.elfGet hashmaliciousOkiruBrowse
                  splarm6.elfGet hashmaliciousUnknownBrowse
                    zerppc.elfGet hashmaliciousUnknownBrowse
                      zerarm5.elfGet hashmaliciousUnknownBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        CANONICAL-ASGBAqua.i686.elfGet hashmaliciousUnknownBrowse
                        • 185.125.190.26
                        Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        Aqua.i686.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                        • 185.125.190.26
                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.arc.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.spc.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):6.460389716585574
                        TrID:
                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                        File name:Aqua.x86.elf
                        File size:46'256 bytes
                        MD5:a8ce0a7046d1b74346b0a9449fd64679
                        SHA1:dcb059ad12eb997e33d4de1d4c334deceb078531
                        SHA256:30539c4994895cf154f3e9e8d8410ccdf083f91acf96c5c3ebbdeb5f637afe34
                        SHA512:34b35edb7dcef48c7fbde7d4cf273cdaf3164bac4d641398520b9f058444970a566d249eaffe3f2c5fa2381f0482ba1762263df56904b8b28dc451fe3daa253b
                        SSDEEP:768:vb+4+2li4CLuSVhjnpgMcg9InW7X+vZ9H5m+ZP6t3VhbWmxH9XbAD8eXS7gIs:vb+R2lVCSSVhjCC9z7XMZPolFxHpbArt
                        TLSH:53235CC8A583DAF8FC1601752137F7375B76F4B9011EDB87D358E532AC52A00DA1A29E
                        File Content Preview:.ELF....................d...4... .......4. ...(..............................................0...0.......(..........Q.td............................U..S.......w....h........[]...$.............U......=.2...t..5....$0.....$0......u........t....h./..........

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:Intel 80386
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x8048164
                        Flags:0x0
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:45856
                        Section Header Size:40
                        Number of Section Headers:10
                        Header String Table Index:9
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x80480940x940x1c0x00x6AX001
                        .textPROGBITS0x80480b00xb00x9b260x00x6AX0016
                        .finiPROGBITS0x8051bd60x9bd60x170x00x6AX001
                        .rodataPROGBITS0x8051c000x9c000x139c0x00x2A0032
                        .ctorsPROGBITS0x80530000xb0000x80x00x3WA004
                        .dtorsPROGBITS0x80530080xb0080x80x00x3WA004
                        .dataPROGBITS0x80530200xb0200x2c00x00x3WA0032
                        .bssNOBITS0x80532e00xb2e00x25200x00x3WA0032
                        .shstrtabSTRTAB0x00xb2e00x3e0x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x80480000x80480000xaf9c0xaf9c6.51030x5R E0x1000.init .text .fini .rodata
                        LOAD0xb0000x80530000x80530000x2e00x28003.95690x6RW 0x1000.ctors .dtors .data .bss
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 25, 2024 17:43:36.484932899 CET48202443192.168.2.13185.125.190.26
                        Dec 25, 2024 17:44:07.972913027 CET48202443192.168.2.13185.125.190.26
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 25, 2024 17:43:26.791254997 CET3825953192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:26.932894945 CET53382598.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:26.933159113 CET4320053192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:27.067173004 CET53432008.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:27.067610025 CET5686353192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:27.201440096 CET53568638.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:27.201592922 CET4456053192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:27.335103989 CET53445608.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:27.335392952 CET5803653192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:27.472829103 CET53580368.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:27.473052979 CET5127653192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:27.608023882 CET53512768.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:27.608304977 CET4557853192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:27.741993904 CET53455788.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:27.742333889 CET5375253192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:27.876210928 CET53537528.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:27.876455069 CET5704853192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:28.018172979 CET53570488.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:28.018381119 CET3686853192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:28.160329103 CET53368688.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:31.162230015 CET3679353192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:31.296025038 CET53367938.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:31.296379089 CET5044453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:31.421848059 CET53504448.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:31.422213078 CET5328253192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:31.550311089 CET53532828.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:31.550755978 CET3686753192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:31.682867050 CET53368678.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:31.683305979 CET3537553192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:31.811275959 CET53353758.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:31.811579943 CET5580053192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:31.951056957 CET53558008.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:31.951252937 CET5385153192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:32.090297937 CET53538518.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:32.090442896 CET4834553192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:32.224303961 CET53483458.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:32.224541903 CET3298153192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:32.358880997 CET53329818.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:32.359108925 CET4295653192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:32.493388891 CET53429568.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:40.495531082 CET4286953192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:40.631732941 CET53428698.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:40.632213116 CET4408253192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:40.765706062 CET53440828.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:40.766275883 CET5646053192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:40.888823032 CET53564608.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:40.889105082 CET3498353192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:41.016887903 CET53349838.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:41.017240047 CET5122353192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:41.139983892 CET53512238.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:41.140328884 CET5268153192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:41.282238007 CET53526818.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:41.282490969 CET5659553192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:41.417224884 CET53565958.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:41.417479992 CET4082453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:41.557348967 CET53408248.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:41.557939053 CET4097353192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:41.692522049 CET53409738.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:41.692797899 CET5078253192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:41.833132029 CET53507828.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:42.835107088 CET3394453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:42.960179090 CET53339448.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:42.960664034 CET6084353192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:43.083019018 CET53608438.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:43.083268881 CET4513153192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:43.205670118 CET53451318.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:43.206114054 CET3373453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:43.329348087 CET53337348.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:43.329737902 CET5559953192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:43.457612991 CET53555998.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:43.458230019 CET5570453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:43.597795963 CET53557048.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:43.598155975 CET3853953192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:43.737363100 CET53385398.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:43.737571001 CET3351553192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:43.877124071 CET53335158.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:43.877547026 CET4978553192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:44.011698008 CET53497858.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:44.011887074 CET5288753192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:44.147620916 CET53528878.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:54.149422884 CET4332253192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:54.283231974 CET53433228.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:54.283483982 CET4150453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:54.406357050 CET53415048.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:54.406657934 CET5745953192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:54.529464006 CET53574598.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:54.529720068 CET5379353192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:54.664062023 CET53537938.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:54.664320946 CET5866553192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:54.792762041 CET53586658.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:54.793170929 CET3368553192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:54.961977005 CET53336858.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:54.962393045 CET4985453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:55.095968962 CET53498548.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:55.096147060 CET4147953192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:55.230638981 CET53414798.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:55.230851889 CET5815453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:55.364988089 CET53581548.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:55.365348101 CET5169453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:55.499324083 CET53516948.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:59.501806021 CET6010153192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:59.624206066 CET53601018.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:59.624627113 CET3887453192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:59.749742985 CET53388748.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:59.750065088 CET4538753192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:59.872823954 CET53453878.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:59.873306990 CET5211153192.168.2.138.8.8.8
                        Dec 25, 2024 17:43:59.996042013 CET53521118.8.8.8192.168.2.13
                        Dec 25, 2024 17:43:59.996646881 CET4591853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:00.119225979 CET53459188.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:00.119828939 CET3304253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:00.259108067 CET53330428.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:00.259713888 CET3683153192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:00.393515110 CET53368318.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:00.394036055 CET4551953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:00.527949095 CET53455198.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:00.528444052 CET4407153192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:00.663094997 CET53440718.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:00.663533926 CET4431253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:00.797458887 CET53443128.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:07.799422026 CET3453053192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:07.925235987 CET53345308.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:07.925570965 CET5258153192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:08.064456940 CET53525818.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:08.064730883 CET5115653192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:08.188834906 CET53511568.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:08.189024925 CET4136653192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:08.316087008 CET53413668.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:08.316339016 CET3344553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:08.439234972 CET53334458.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:08.439560890 CET5870153192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:08.573601007 CET53587018.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:08.573884010 CET5476853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:08.707564116 CET53547688.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:08.707818985 CET4571053192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:08.841440916 CET53457108.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:08.841726065 CET4329053192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:08.983779907 CET53432908.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:08.983932972 CET4598253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:09.165709972 CET53459828.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:10.167140961 CET5619253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:10.295403957 CET53561928.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:10.295629978 CET4579453192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:10.429718018 CET53457948.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:10.430001974 CET3364753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:10.552412987 CET53336478.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:10.552541971 CET4404953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:10.680514097 CET53440498.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:10.680670977 CET4916953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:10.804224968 CET53491698.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:10.804502010 CET5372853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:10.947259903 CET53537288.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:10.947666883 CET4017953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:11.087021112 CET53401798.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:11.087234974 CET5944353192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:11.221872091 CET53594438.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:11.222100973 CET5468853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:11.358128071 CET53546888.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:11.358438015 CET4708253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:11.499273062 CET53470828.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:18.501115084 CET4936953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:18.634578943 CET53493698.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:18.634895086 CET4706553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:18.757791042 CET53470658.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:18.758121014 CET3804753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:18.880503893 CET53380478.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:18.880673885 CET5300653192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:19.005852938 CET53530068.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:19.006019115 CET5349853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:19.128894091 CET53534988.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:19.129163027 CET5449853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:19.263351917 CET53544988.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:19.263720989 CET5815353192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:19.403074980 CET53581538.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:19.403438091 CET5928553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:19.537446976 CET53592858.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:19.537724972 CET4452853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:19.677474022 CET53445288.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:19.677696943 CET4083553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:19.811558008 CET53408358.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:22.813560009 CET4718353192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:22.947384119 CET53471838.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:22.947714090 CET4591853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:23.070405960 CET53459188.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:23.070945024 CET3319053192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:23.196567059 CET53331908.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:23.196902037 CET4089853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:23.319780111 CET53408988.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:23.320002079 CET4473253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:23.442557096 CET53447328.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:23.442728043 CET4433653192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:23.582488060 CET53443368.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:23.582845926 CET4904653192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:23.716702938 CET53490468.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:23.717024088 CET3995653192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:23.858876944 CET53399568.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:23.859185934 CET5078453192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:23.994731903 CET53507848.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:23.995085955 CET5936753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:24.136990070 CET53593678.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:31.139105082 CET4229553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:31.264772892 CET53422958.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:31.265218019 CET5426053192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:31.387722969 CET53542608.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:31.388326883 CET4298953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:31.513529062 CET53429898.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:31.513936996 CET4535553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:31.637125969 CET53453558.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:31.637743950 CET4345153192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:31.762840033 CET53434518.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:31.763165951 CET3538153192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:31.898224115 CET53353818.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:31.898380995 CET5800653192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:32.032417059 CET53580068.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:32.032684088 CET5894353192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:32.166577101 CET53589438.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:32.166793108 CET4001753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:32.301014900 CET53400178.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:32.301244974 CET5725453192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:32.435203075 CET53572548.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:34.437649965 CET3376953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:34.560394049 CET53337698.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:34.560920954 CET4953253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:34.689635992 CET53495328.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:34.689943075 CET4923153192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:34.815521002 CET53492318.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:34.815803051 CET5763253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:34.949635029 CET53576328.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:34.950042963 CET3937453192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:35.075407982 CET53393748.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:35.075843096 CET4101953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:35.215455055 CET53410198.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:35.215614080 CET4080953192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:35.350610018 CET53408098.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:35.350764990 CET5064253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:35.484584093 CET53506428.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:35.484725952 CET3658353192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:35.620117903 CET53365838.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:35.620223999 CET5530453192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:35.754271030 CET53553048.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:44.756764889 CET3548453192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:44.879287004 CET53354848.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:44.879597902 CET3691253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:45.013309002 CET53369128.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:45.013526917 CET5555553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:45.141407967 CET53555558.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:45.141602993 CET5950753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:45.264242887 CET53595078.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:45.264437914 CET4771753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:45.389852047 CET53477178.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:45.390182972 CET4629253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:45.526540041 CET53462928.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:45.526704073 CET4898753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:45.660703897 CET53489878.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:45.660990000 CET4671853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:45.795181990 CET53467188.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:45.795434952 CET3912753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:45.929445982 CET53391278.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:45.929644108 CET5405553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:46.071818113 CET53540558.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:54.074055910 CET4090053192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:54.197490931 CET53409008.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:54.197818041 CET3745853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:54.321285009 CET53374588.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:54.321564913 CET4836653192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:54.449498892 CET53483668.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:54.449943066 CET5118753192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:54.576989889 CET53511878.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:54.577444077 CET5202253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:54.717555046 CET53520228.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:54.718097925 CET3535853192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:54.863924026 CET53353588.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:54.864064932 CET5959253192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:54.998847961 CET53595928.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:54.999191999 CET3830553192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:55.134111881 CET53383058.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:55.134275913 CET4386353192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:55.276104927 CET53438638.8.8.8192.168.2.13
                        Dec 25, 2024 17:44:55.276254892 CET4778053192.168.2.138.8.8.8
                        Dec 25, 2024 17:44:55.418174982 CET53477808.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:05.419823885 CET3495953192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:05.553411961 CET53349598.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:05.553550959 CET6006553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:05.676347017 CET53600658.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:05.676490068 CET5836153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:05.798980951 CET53583618.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:05.799129963 CET5775853192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:05.921339035 CET53577588.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:05.921459913 CET4523253192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:06.046248913 CET53452328.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:06.046534061 CET4502153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:06.188405991 CET53450218.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:06.188580036 CET3371753192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:06.324470043 CET53337178.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:06.324676991 CET3579153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:06.460165977 CET53357918.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:06.460464001 CET4375553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:06.599364996 CET53437558.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:06.599452972 CET3361953192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:06.738652945 CET53336198.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:09.740381956 CET4405253192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:09.862813950 CET53440528.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:09.863075972 CET3820153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:09.985414028 CET53382018.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:09.985812902 CET4472153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:10.120837927 CET53447218.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:10.121227980 CET4350253192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:10.249064922 CET53435028.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:10.249377966 CET3751553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:10.371813059 CET53375158.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:10.372078896 CET4862553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:10.506748915 CET53486258.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:10.507066011 CET5955153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:10.641804934 CET53595518.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:10.641954899 CET5766153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:10.780617952 CET53576618.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:10.780976057 CET4786753192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:10.920279026 CET53478678.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:10.920525074 CET3648853192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:11.062680006 CET53364888.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:12.064896107 CET3618153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:12.198930025 CET53361818.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:12.199332952 CET5605253192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:12.322021008 CET53560528.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:12.322376966 CET3402353192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:12.445466995 CET53340238.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:12.445735931 CET5688753192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:12.570000887 CET53568878.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:12.570326090 CET3312253192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:12.702461958 CET53331228.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:12.702764988 CET4153453192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:12.839104891 CET53415348.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:12.839401960 CET3293053192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:12.973954916 CET53329308.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:12.974277020 CET6002053192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:13.116161108 CET53600208.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:13.116281986 CET3663153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:13.258203030 CET53366318.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:13.258594990 CET5081553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:13.400005102 CET53508158.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:16.402349949 CET4487453192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:16.808336020 CET53448748.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:16.808806896 CET3618853192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:16.944921970 CET53361888.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:16.945070028 CET5771953192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:17.067451000 CET53577198.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:17.067811012 CET3603553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:17.195719004 CET53360358.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:17.195945024 CET5756653192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:17.329401016 CET53575668.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:17.329773903 CET5941653192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:17.464629889 CET53594168.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:17.464835882 CET5374053192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:17.598916054 CET53537408.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:17.599117041 CET3764253192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:17.733772993 CET53376428.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:17.734112024 CET4289953192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:17.871146917 CET53428998.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:17.871578932 CET5394553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:18.005975008 CET53539458.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:22.007868052 CET6082353192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:22.130341053 CET53608238.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:22.130686998 CET4625053192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:22.264048100 CET53462508.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:22.264187098 CET6002853192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:22.386502028 CET53600288.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:22.386831045 CET5044753192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:22.512021065 CET53504478.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:22.512273073 CET3640053192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:22.634427071 CET53364008.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:22.634581089 CET3348853192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:22.773574114 CET53334888.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:22.773828030 CET5763853192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:22.912890911 CET53576388.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:22.913167953 CET5413853192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:23.052360058 CET53541388.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:23.052587032 CET3981653192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:23.187000990 CET53398168.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:23.187303066 CET3520053192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:23.321119070 CET53352008.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:31.323268890 CET4592553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:31.450052977 CET53459258.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:31.450278997 CET3293453192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:31.573179960 CET53329348.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:31.573317051 CET5763553192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:31.695997000 CET53576358.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:31.696165085 CET4288153192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:31.821343899 CET53428818.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:31.821542025 CET4743453192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:31.959944010 CET53474348.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:31.960246086 CET5434353192.168.2.138.8.8.8
                        Dec 25, 2024 17:45:32.093981981 CET53543438.8.8.8192.168.2.13
                        Dec 25, 2024 17:45:32.094089031 CET4989653192.168.2.138.8.8.8
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Dec 25, 2024 17:43:26.791254997 CET192.168.2.138.8.8.80xb789Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:26.933159113 CET192.168.2.138.8.8.80xb789Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.067610025 CET192.168.2.138.8.8.80xb789Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.201592922 CET192.168.2.138.8.8.80xb789Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.335392952 CET192.168.2.138.8.8.80xb789Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.473052979 CET192.168.2.138.8.8.80xa7fdStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.608304977 CET192.168.2.138.8.8.80xa7fdStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.742333889 CET192.168.2.138.8.8.80xa7fdStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.876455069 CET192.168.2.138.8.8.80xa7fdStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:28.018381119 CET192.168.2.138.8.8.80xa7fdStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:31.811579943 CET192.168.2.138.8.8.80xe288Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:31.951252937 CET192.168.2.138.8.8.80xe288Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:32.090442896 CET192.168.2.138.8.8.80xe288Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:32.224541903 CET192.168.2.138.8.8.80xe288Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:32.359108925 CET192.168.2.138.8.8.80xe288Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.140328884 CET192.168.2.138.8.8.80x7195Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.282490969 CET192.168.2.138.8.8.80x7195Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.417479992 CET192.168.2.138.8.8.80x7195Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.557939053 CET192.168.2.138.8.8.80x7195Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.692797899 CET192.168.2.138.8.8.80x7195Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:43.458230019 CET192.168.2.138.8.8.80x518eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:43.598155975 CET192.168.2.138.8.8.80x518eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:43.737571001 CET192.168.2.138.8.8.80x518eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:43.877547026 CET192.168.2.138.8.8.80x518eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:44.011887074 CET192.168.2.138.8.8.80x518eStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:54.793170929 CET192.168.2.138.8.8.80x711cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:54.962393045 CET192.168.2.138.8.8.80x711cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:55.096147060 CET192.168.2.138.8.8.80x711cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:55.230851889 CET192.168.2.138.8.8.80x711cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:55.365348101 CET192.168.2.138.8.8.80x711cStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.119828939 CET192.168.2.138.8.8.80x6934Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.259713888 CET192.168.2.138.8.8.80x6934Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.394036055 CET192.168.2.138.8.8.80x6934Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.528444052 CET192.168.2.138.8.8.80x6934Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.663533926 CET192.168.2.138.8.8.80x6934Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.439560890 CET192.168.2.138.8.8.80xfa22Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.573884010 CET192.168.2.138.8.8.80xfa22Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.707818985 CET192.168.2.138.8.8.80xfa22Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.841726065 CET192.168.2.138.8.8.80xfa22Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.983932972 CET192.168.2.138.8.8.80xfa22Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:10.804502010 CET192.168.2.138.8.8.80x895dStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:10.947666883 CET192.168.2.138.8.8.80x895dStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:11.087234974 CET192.168.2.138.8.8.80x895dStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:11.222100973 CET192.168.2.138.8.8.80x895dStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:11.358438015 CET192.168.2.138.8.8.80x895dStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.129163027 CET192.168.2.138.8.8.80x1e8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.263720989 CET192.168.2.138.8.8.80x1e8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.403438091 CET192.168.2.138.8.8.80x1e8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.537724972 CET192.168.2.138.8.8.80x1e8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.677696943 CET192.168.2.138.8.8.80x1e8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.442728043 CET192.168.2.138.8.8.80xa7beStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.582845926 CET192.168.2.138.8.8.80xa7beStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.717024088 CET192.168.2.138.8.8.80xa7beStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.859185934 CET192.168.2.138.8.8.80xa7beStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.995085955 CET192.168.2.138.8.8.80xa7beStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:31.763165951 CET192.168.2.138.8.8.80x19e1Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:31.898380995 CET192.168.2.138.8.8.80x19e1Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:32.032684088 CET192.168.2.138.8.8.80x19e1Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:32.166793108 CET192.168.2.138.8.8.80x19e1Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:32.301244974 CET192.168.2.138.8.8.80x19e1Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.075843096 CET192.168.2.138.8.8.80x8d78Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.215614080 CET192.168.2.138.8.8.80x8d78Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.350764990 CET192.168.2.138.8.8.80x8d78Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.484725952 CET192.168.2.138.8.8.80x8d78Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.620223999 CET192.168.2.138.8.8.80x8d78Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.390182972 CET192.168.2.138.8.8.80x8abbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.526704073 CET192.168.2.138.8.8.80x8abbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.660990000 CET192.168.2.138.8.8.80x8abbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.795434952 CET192.168.2.138.8.8.80x8abbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.929644108 CET192.168.2.138.8.8.80x8abbStandard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:54.718097925 CET192.168.2.138.8.8.80x33b4Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:54.864064932 CET192.168.2.138.8.8.80x33b4Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:54.999191999 CET192.168.2.138.8.8.80x33b4Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:55.134275913 CET192.168.2.138.8.8.80x33b4Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:55.276254892 CET192.168.2.138.8.8.80x33b4Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.046534061 CET192.168.2.138.8.8.80x91e6Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.188580036 CET192.168.2.138.8.8.80x91e6Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.324676991 CET192.168.2.138.8.8.80x91e6Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.460464001 CET192.168.2.138.8.8.80x91e6Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.599452972 CET192.168.2.138.8.8.80x91e6Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.372078896 CET192.168.2.138.8.8.80x4ba8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.507066011 CET192.168.2.138.8.8.80x4ba8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.641954899 CET192.168.2.138.8.8.80x4ba8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.780976057 CET192.168.2.138.8.8.80x4ba8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.920525074 CET192.168.2.138.8.8.80x4ba8Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:12.702764988 CET192.168.2.138.8.8.80x4e59Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:12.839401960 CET192.168.2.138.8.8.80x4e59Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:12.974277020 CET192.168.2.138.8.8.80x4e59Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:13.116281986 CET192.168.2.138.8.8.80x4e59Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:13.258594990 CET192.168.2.138.8.8.80x4e59Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.329773903 CET192.168.2.138.8.8.80xb863Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.464835882 CET192.168.2.138.8.8.80xb863Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.599117041 CET192.168.2.138.8.8.80xb863Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.734112024 CET192.168.2.138.8.8.80xb863Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.871578932 CET192.168.2.138.8.8.80xb863Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:22.634581089 CET192.168.2.138.8.8.80xbd35Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:22.773828030 CET192.168.2.138.8.8.80xbd35Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:22.913167953 CET192.168.2.138.8.8.80xbd35Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:23.052587032 CET192.168.2.138.8.8.80xbd35Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:23.187303066 CET192.168.2.138.8.8.80xbd35Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:31.960246086 CET192.168.2.138.8.8.80x70e0Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:32.094089031 CET192.168.2.138.8.8.80x70e0Standard query (0)45.148.10.84A (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Dec 25, 2024 17:43:26.932894945 CET8.8.8.8192.168.2.130xb789Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.067173004 CET8.8.8.8192.168.2.130xb789Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.201440096 CET8.8.8.8192.168.2.130xb789Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.335103989 CET8.8.8.8192.168.2.130xb789Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.472829103 CET8.8.8.8192.168.2.130xb789Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.608023882 CET8.8.8.8192.168.2.130xa7fdName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.741993904 CET8.8.8.8192.168.2.130xa7fdName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:27.876210928 CET8.8.8.8192.168.2.130xa7fdName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:28.018172979 CET8.8.8.8192.168.2.130xa7fdName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:28.160329103 CET8.8.8.8192.168.2.130xa7fdName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:31.951056957 CET8.8.8.8192.168.2.130xe288Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:32.090297937 CET8.8.8.8192.168.2.130xe288Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:32.224303961 CET8.8.8.8192.168.2.130xe288Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:32.358880997 CET8.8.8.8192.168.2.130xe288Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:32.493388891 CET8.8.8.8192.168.2.130xe288Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.282238007 CET8.8.8.8192.168.2.130x7195Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.417224884 CET8.8.8.8192.168.2.130x7195Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.557348967 CET8.8.8.8192.168.2.130x7195Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.692522049 CET8.8.8.8192.168.2.130x7195Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:41.833132029 CET8.8.8.8192.168.2.130x7195Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:43.597795963 CET8.8.8.8192.168.2.130x518eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:43.737363100 CET8.8.8.8192.168.2.130x518eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:43.877124071 CET8.8.8.8192.168.2.130x518eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:44.011698008 CET8.8.8.8192.168.2.130x518eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:44.147620916 CET8.8.8.8192.168.2.130x518eName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:54.961977005 CET8.8.8.8192.168.2.130x711cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:55.095968962 CET8.8.8.8192.168.2.130x711cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:55.230638981 CET8.8.8.8192.168.2.130x711cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:55.364988089 CET8.8.8.8192.168.2.130x711cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:43:55.499324083 CET8.8.8.8192.168.2.130x711cName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.259108067 CET8.8.8.8192.168.2.130x6934Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.393515110 CET8.8.8.8192.168.2.130x6934Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.527949095 CET8.8.8.8192.168.2.130x6934Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.663094997 CET8.8.8.8192.168.2.130x6934Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:00.797458887 CET8.8.8.8192.168.2.130x6934Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.573601007 CET8.8.8.8192.168.2.130xfa22Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.707564116 CET8.8.8.8192.168.2.130xfa22Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.841440916 CET8.8.8.8192.168.2.130xfa22Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:08.983779907 CET8.8.8.8192.168.2.130xfa22Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:09.165709972 CET8.8.8.8192.168.2.130xfa22Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:10.947259903 CET8.8.8.8192.168.2.130x895dName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:11.087021112 CET8.8.8.8192.168.2.130x895dName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:11.221872091 CET8.8.8.8192.168.2.130x895dName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:11.358128071 CET8.8.8.8192.168.2.130x895dName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:11.499273062 CET8.8.8.8192.168.2.130x895dName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.263351917 CET8.8.8.8192.168.2.130x1e8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.403074980 CET8.8.8.8192.168.2.130x1e8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.537446976 CET8.8.8.8192.168.2.130x1e8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.677474022 CET8.8.8.8192.168.2.130x1e8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:19.811558008 CET8.8.8.8192.168.2.130x1e8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.582488060 CET8.8.8.8192.168.2.130xa7beName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.716702938 CET8.8.8.8192.168.2.130xa7beName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.858876944 CET8.8.8.8192.168.2.130xa7beName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:23.994731903 CET8.8.8.8192.168.2.130xa7beName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:24.136990070 CET8.8.8.8192.168.2.130xa7beName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:31.898224115 CET8.8.8.8192.168.2.130x19e1Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:32.032417059 CET8.8.8.8192.168.2.130x19e1Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:32.166577101 CET8.8.8.8192.168.2.130x19e1Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:32.301014900 CET8.8.8.8192.168.2.130x19e1Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:32.435203075 CET8.8.8.8192.168.2.130x19e1Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.215455055 CET8.8.8.8192.168.2.130x8d78Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.350610018 CET8.8.8.8192.168.2.130x8d78Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.484584093 CET8.8.8.8192.168.2.130x8d78Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.620117903 CET8.8.8.8192.168.2.130x8d78Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:35.754271030 CET8.8.8.8192.168.2.130x8d78Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.526540041 CET8.8.8.8192.168.2.130x8abbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.660703897 CET8.8.8.8192.168.2.130x8abbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.795181990 CET8.8.8.8192.168.2.130x8abbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:45.929445982 CET8.8.8.8192.168.2.130x8abbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:46.071818113 CET8.8.8.8192.168.2.130x8abbName error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:54.863924026 CET8.8.8.8192.168.2.130x33b4Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:54.998847961 CET8.8.8.8192.168.2.130x33b4Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:55.134111881 CET8.8.8.8192.168.2.130x33b4Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:55.276104927 CET8.8.8.8192.168.2.130x33b4Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:44:55.418174982 CET8.8.8.8192.168.2.130x33b4Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.188405991 CET8.8.8.8192.168.2.130x91e6Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.324470043 CET8.8.8.8192.168.2.130x91e6Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.460165977 CET8.8.8.8192.168.2.130x91e6Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.599364996 CET8.8.8.8192.168.2.130x91e6Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:06.738652945 CET8.8.8.8192.168.2.130x91e6Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.506748915 CET8.8.8.8192.168.2.130x4ba8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.641804934 CET8.8.8.8192.168.2.130x4ba8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.780617952 CET8.8.8.8192.168.2.130x4ba8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:10.920279026 CET8.8.8.8192.168.2.130x4ba8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:11.062680006 CET8.8.8.8192.168.2.130x4ba8Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:12.839104891 CET8.8.8.8192.168.2.130x4e59Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:12.973954916 CET8.8.8.8192.168.2.130x4e59Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:13.116161108 CET8.8.8.8192.168.2.130x4e59Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:13.258203030 CET8.8.8.8192.168.2.130x4e59Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:13.400005102 CET8.8.8.8192.168.2.130x4e59Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.464629889 CET8.8.8.8192.168.2.130xb863Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.598916054 CET8.8.8.8192.168.2.130xb863Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.733772993 CET8.8.8.8192.168.2.130xb863Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:17.871146917 CET8.8.8.8192.168.2.130xb863Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:18.005975008 CET8.8.8.8192.168.2.130xb863Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:22.773574114 CET8.8.8.8192.168.2.130xbd35Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:22.912890911 CET8.8.8.8192.168.2.130xbd35Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:23.052360058 CET8.8.8.8192.168.2.130xbd35Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:23.187000990 CET8.8.8.8192.168.2.130xbd35Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:23.321119070 CET8.8.8.8192.168.2.130xbd35Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false
                        Dec 25, 2024 17:45:32.093981981 CET8.8.8.8192.168.2.130x70e0Name error (3)45.148.10.84nonenoneA (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):16:43:25
                        Start date (UTC):25/12/2024
                        Path:/tmp/Aqua.x86.elf
                        Arguments:/tmp/Aqua.x86.elf
                        File size:46256 bytes
                        MD5 hash:a8ce0a7046d1b74346b0a9449fd64679

                        Start time (UTC):16:43:25
                        Start date (UTC):25/12/2024
                        Path:/tmp/Aqua.x86.elf
                        Arguments:-
                        File size:46256 bytes
                        MD5 hash:a8ce0a7046d1b74346b0a9449fd64679