Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gnjqwpc.elf

Overview

General Information

Sample name:gnjqwpc.elf
Analysis ID:1580750
MD5:ebe5b676448650e0e05830d00aad8a5e
SHA1:0db7aa000940e460ae1a9dabafa530465366f545
SHA256:eed983483365e0c7a256d132d4753dd4db86a8a7324884481423f8a1d8d4dab2
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580750
Start date and time:2024-12-26 02:32:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gnjqwpc.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/1@88/0
Command:/tmp/gnjqwpc.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • gnjqwpc.elf (PID: 6237, Parent: 6157, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/gnjqwpc.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
gnjqwpc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    gnjqwpc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1c248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c2c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c2d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c2e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c2fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c34c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c39c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c3b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c3c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1c3d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6237.1.00007fed3c001000.00007fed3c021000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6237.1.00007fed3c001000.00007fed3c021000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1c248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c2c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c2d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c2e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c2fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c34c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c39c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c3b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c3c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c3d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: gnjqwpc.elf PID: 6237JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: gnjqwpc.elf PID: 6237Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x8e8f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8ea3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8eb7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8ecb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8edf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8ef3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f07:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f1b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f2f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f43:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f57:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f6b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f7f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f93:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8fa7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8fbb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8fcf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8fe3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8ff7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x900b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x901f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: gnjqwpc.elfAvira: detected
        Source: gnjqwpc.elfVirustotal: Detection: 36%Perma Link
        Source: gnjqwpc.elfReversingLabs: Detection: 34%
        Source: global trafficTCP traffic: 192.168.2.23:38188 -> 178.215.238.25:33966
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: global trafficDNS traffic detected: DNS query: raw.cardiacpure.ru
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: gnjqwpc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6237.1.00007fed3c001000.00007fed3c021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: gnjqwpc.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)raw.cardiacpure.ruabcdefghijklmnopqrstuvwxyz/proc/%d/cmdline/proc/%d/proc/self/proc/self/exe
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: gnjqwpc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6237.1.00007fed3c001000.00007fed3c021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: gnjqwpc.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.troj.evad.linELF@0/1@88/0

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/gnjqwpc.elf (PID: 6239)File: /tmp/gnjqwpc.elfJump to behavior
        Source: /tmp/gnjqwpc.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
        Source: gnjqwpc.elf, 6237.1.000055cebfc92000.000055cebfd42000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
        Source: gnjqwpc.elf, 6237.1.000055cebfc92000.000055cebfd42000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
        Source: gnjqwpc.elf, 6237.1.00007ffc5803e000.00007ffc5805f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
        Source: gnjqwpc.elf, 6237.1.00007ffc5803e000.00007ffc5805f000.rw-.sdmpBinary or memory string: /tmp/qemu-open.FXxhtM
        Source: gnjqwpc.elf, 6237.1.00007ffc5803e000.00007ffc5805f000.rw-.sdmpBinary or memory string: %s/qemu-op
        Source: gnjqwpc.elf, 6237.1.00007ffc5803e000.00007ffc5805f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/gnjqwpc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/gnjqwpc.elf
        Source: gnjqwpc.elf, 6237.1.00007ffc5803e000.00007ffc5805f000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.FXxhtM\
        Source: gnjqwpc.elf, 6237.1.00007ffc5803e000.00007ffc5805f000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: gnjqwpc.elf, type: SAMPLE
        Source: Yara matchFile source: 6237.1.00007fed3c001000.00007fed3c021000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: gnjqwpc.elf PID: 6237, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: gnjqwpc.elf, type: SAMPLE
        Source: Yara matchFile source: 6237.1.00007fed3c001000.00007fed3c021000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: gnjqwpc.elf PID: 6237, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        gnjqwpc.elf37%VirustotalBrowse
        gnjqwpc.elf34%ReversingLabsLinux.Backdoor.Mirai
        gnjqwpc.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        raw.cardiacpure.ru
        178.215.238.25
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          178.215.238.25
          raw.cardiacpure.ruGermany
          10753LVLT-10753USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          178.215.238.25ngwa5.elfGet hashmaliciousMiraiBrowse
            kqibeps.elfGet hashmaliciousMiraiBrowse
              fnkea7.elfGet hashmaliciousMiraiBrowse
                gnjqwpc.elfGet hashmaliciousMiraiBrowse
                  wiewa64.elfGet hashmaliciousMiraiBrowse
                    wkb86.elfGet hashmaliciousMiraiBrowse
                      njvwa4.elfGet hashmaliciousMiraiBrowse
                        wlw68k.elfGet hashmaliciousMiraiBrowse
                          wrjkngh4.elfGet hashmaliciousMiraiBrowse
                            Aqua.i686.elfGet hashmaliciousMiraiBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43bin.sh.elfGet hashmaliciousUnknownBrowse
                                main_x86_64.elfGet hashmaliciousMiraiBrowse
                                  .i.elfGet hashmaliciousUnknownBrowse
                                    .i.elfGet hashmaliciousUnknownBrowse
                                      Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                        Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                          Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                              Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                  91.189.91.42bin.sh.elfGet hashmaliciousUnknownBrowse
                                                    main_arm7.elfGet hashmaliciousMiraiBrowse
                                                      main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                        .i.elfGet hashmaliciousUnknownBrowse
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                              Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                  Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                    Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      raw.cardiacpure.rukqibeps.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.25
                                                                      gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.25
                                                                      wiewa64.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.25
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBbin.sh.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      main_mips.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      main_x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      CANONICAL-ASGBbin.sh.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      main_mips.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      main_x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      LVLT-10753USarmv6l.elfGet hashmaliciousMiraiBrowse
                                                                      • 217.22.7.57
                                                                      m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 94.154.174.150
                                                                      nshmpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 45.129.149.6
                                                                      sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 147.207.230.32
                                                                      boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.74
                                                                      boatnet.i686.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.74
                                                                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.74
                                                                      boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.74
                                                                      boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.74
                                                                      boatnet.x86_64.elfGet hashmaliciousMiraiBrowse
                                                                      • 178.215.238.74
                                                                      INIT7CHbin.sh.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      Process:/tmp/gnjqwpc.elf
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):27
                                                                      Entropy (8bit):4.060262039120377
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgIPhGxHJN:TgIaJN
                                                                      MD5:3CE6233A37CCF121B6A88BAD88E621BD
                                                                      SHA1:FE7EE8DFE57D8373882D61547998F23FCDCF0FFC
                                                                      SHA-256:E973BB6847117AA9ECB410974531A12FC2E2964299896EE25C25591A57204D2B
                                                                      SHA-512:5BB96EA9706354E8E1A8DA1E286C3B52BB1FF9A5DFA04CCD87CD6328804DDD853F84DC21C455739C3AE11F7A649635EC0D84AF0C6D938EE31C9FC0866BC42726
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/tmp/gnjqwpc.elf.nwlrbbmqbh
                                                                      File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                      Entropy (8bit):5.6232134320552065
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:gnjqwpc.elf
                                                                      File size:150'480 bytes
                                                                      MD5:ebe5b676448650e0e05830d00aad8a5e
                                                                      SHA1:0db7aa000940e460ae1a9dabafa530465366f545
                                                                      SHA256:eed983483365e0c7a256d132d4753dd4db86a8a7324884481423f8a1d8d4dab2
                                                                      SHA512:d0115c09e7ee42b28b8433aa837efe19786ef29a697281725598a50976546d91a726a2cf01177eccb9673ebfecf7cd796a8dcd046c523fe91dc79826abf00c76
                                                                      SSDEEP:1536:+3LYSKyFkQGjIGNeoxYh+IDPeqkYYUmm35MxD//RvAl7sw0UTxSpBqdAjKj6zHTY:+Kydoxnmmq2mqxDuloySrTF2
                                                                      TLSH:B3E32A02731C0A47D1532EB43E3F67E093AFAAC125E4F644255FAB4A92B1E335586ECD
                                                                      File Content Preview:.ELF...........................4..I......4. ...(......................................................I....`........dt.Q.............................!..|......$H...H..9...$8!. |...N.. .!..|.......?.........J...../...@..\?......$.+../...A..$8...}).....$N..

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, big endian
                                                                      Version:1 (current)
                                                                      Machine:PowerPC
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x100001f0
                                                                      Flags:0x0
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:150000
                                                                      Section Header Size:40
                                                                      Number of Section Headers:12
                                                                      Header String Table Index:11
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x100000940x940x240x00x6AX004
                                                                      .textPROGBITS0x100000b80xb80x1c0900x00x6AX004
                                                                      .finiPROGBITS0x1001c1480x1c1480x200x00x6AX004
                                                                      .rodataPROGBITS0x1001c1680x1c1680x30240x00x2A008
                                                                      .ctorsPROGBITS0x100200000x200000xc0x00x3WA004
                                                                      .dtorsPROGBITS0x1002000c0x2000c0x80x00x3WA004
                                                                      .dataPROGBITS0x100200200x200200x49000x00x3WA0032
                                                                      .sdataPROGBITS0x100249200x249200x840x00x3WA004
                                                                      .sbssNOBITS0x100249a40x249a40xf00x00x3WA004
                                                                      .bssNOBITS0x10024a980x249a40x44c80x00x3WA008
                                                                      .shstrtabSTRTAB0x00x249a40x4b0x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x100000000x100000000x1f18c0x1f18c6.23780x5R E0x10000.init .text .fini .rodata
                                                                      LOAD0x200000x100200000x100200000x49a40x8f600.51200x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Dec 26, 2024 02:32:54.160527945 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 26, 2024 02:32:55.454545975 CET3818833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:55.574310064 CET3396638188178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:55.574459076 CET3818833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:55.575751066 CET3818833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:55.695390940 CET3396638188178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:55.695481062 CET3818833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:55.815063000 CET3396638188178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:56.839513063 CET3396638188178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:56.839778900 CET3818833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:56.840022087 CET3818833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:57.111718893 CET3819033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:57.231297970 CET3396638190178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:57.231389046 CET3819033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:57.232331991 CET3819033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:57.351814032 CET3396638190178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:57.351998091 CET3819033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:57.471545935 CET3396638190178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:58.497705936 CET3396638190178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:58.497930050 CET3819033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:58.497930050 CET3819033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:58.877341032 CET3819233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:58.997971058 CET3396638192178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:58.998151064 CET3819233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:58.999151945 CET3819233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:59.118711948 CET3396638192178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:59.118765116 CET3819233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:32:59.238322973 CET3396638192178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:32:59.791476011 CET42836443192.168.2.2391.189.91.43
                                                                      Dec 26, 2024 02:33:00.268018961 CET3396638192178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:00.268110037 CET3819233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:00.268194914 CET3819233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:00.643862009 CET3819433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:00.763533115 CET3396638194178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:00.763747931 CET3819433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:00.764925957 CET3819433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:00.884458065 CET3396638194178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:00.884582043 CET3819433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:01.004240990 CET3396638194178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:01.071338892 CET4251680192.168.2.23109.202.202.202
                                                                      Dec 26, 2024 02:33:02.030061007 CET3396638194178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:02.030148983 CET3819433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:02.030261993 CET3819433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:02.406224966 CET3819633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:02.525851011 CET3396638196178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:02.525939941 CET3819633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:02.526828051 CET3819633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:02.646352053 CET3396638196178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:02.646521091 CET3819633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:02.766063929 CET3396638196178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:03.791251898 CET3396638196178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:03.791440010 CET3819633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:03.791440010 CET3819633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:04.166294098 CET3819833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:04.285841942 CET3396638198178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:04.286025047 CET3819833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:04.286680937 CET3819833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:04.406164885 CET3396638198178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:04.406337976 CET3819833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:04.525906086 CET3396638198178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:05.551350117 CET3396638198178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:05.551485062 CET3819833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:05.551517963 CET3819833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:05.822591066 CET3820033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:05.942173958 CET3396638200178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:05.942245007 CET3820033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:05.943021059 CET3820033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:06.062661886 CET3396638200178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:06.062712908 CET3820033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:06.182406902 CET3396638200178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:07.208117008 CET3396638200178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:07.208282948 CET3820033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:07.208282948 CET3820033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:07.582638025 CET3820233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:07.702143908 CET3396638202178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:07.702241898 CET3820233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:07.703003883 CET3820233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:07.822510958 CET3396638202178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:07.822614908 CET3820233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:07.942250967 CET3396638202178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:08.968241930 CET3396638202178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:08.968364954 CET3820233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:08.968492985 CET3820233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:09.720227957 CET3820433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:09.839838028 CET3396638204178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:09.839920044 CET3820433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:09.840655088 CET3820433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:09.960081100 CET3396638204178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:09.960201025 CET3820433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:10.079725981 CET3396638204178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:11.106828928 CET3396638204178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:11.106933117 CET3820433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:11.107048035 CET3820433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:11.377269030 CET3820633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:11.496747971 CET3396638206178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:11.496844053 CET3820633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:11.497575045 CET3820633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:11.617129087 CET3396638206178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:11.617351055 CET3820633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:11.736913919 CET3396638206178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:12.762589931 CET3396638206178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:12.762849092 CET3820633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:12.762867928 CET3820633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:13.022066116 CET3820833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:13.141793966 CET3396638208178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:13.141940117 CET3820833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:13.143059015 CET3820833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:13.262665987 CET3396638208178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:13.262952089 CET3820833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:13.382597923 CET3396638208178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:14.407710075 CET3396638208178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:14.407932997 CET3820833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:14.408052921 CET3820833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:14.666750908 CET3821033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:14.786397934 CET3396638210178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:14.786513090 CET3821033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:14.787424088 CET3821033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:14.893414974 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 26, 2024 02:33:14.906881094 CET3396638210178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:14.906991959 CET3821033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:15.026515007 CET3396638210178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:16.052645922 CET3396638210178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:16.052829027 CET3821033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:16.052901983 CET3821033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:16.323348045 CET3821233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:16.442976952 CET3396638212178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:16.443064928 CET3821233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:16.444019079 CET3821233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:16.563626051 CET3396638212178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:16.563800097 CET3821233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:16.683377028 CET3396638212178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:17.708142042 CET3396638212178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:17.708363056 CET3821233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:17.708409071 CET3821233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:17.978375912 CET3821433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:18.098248005 CET3396638214178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:18.098337889 CET3821433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:18.099162102 CET3821433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:18.218672037 CET3396638214178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:18.218866110 CET3821433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:33:18.338480949 CET3396638214178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:33:27.179785013 CET42836443192.168.2.2391.189.91.43
                                                                      Dec 26, 2024 02:33:31.275211096 CET4251680192.168.2.23109.202.202.202
                                                                      Dec 26, 2024 02:33:55.847836971 CET43928443192.168.2.2391.189.91.42
                                                                      Dec 26, 2024 02:34:10.881551981 CET3396638214178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:10.881772995 CET3821433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:10.881867886 CET3821433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:11.001370907 CET3396638214178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:12.154630899 CET3821633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:12.279553890 CET3396638216178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:12.279700041 CET3821633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:12.281055927 CET3821633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:12.400593042 CET3396638216178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:12.400746107 CET3821633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:12.520350933 CET3396638216178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:13.545260906 CET3396638216178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:13.545459986 CET3821633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:13.545559883 CET3821633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:13.817079067 CET3821833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:13.936779022 CET3396638218178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:13.936974049 CET3821833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:13.938196898 CET3821833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:14.057697058 CET3396638218178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:14.057800055 CET3821833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:14.177522898 CET3396638218178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:15.201788902 CET3396638218178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:15.201901913 CET3821833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:15.202001095 CET3821833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:15.473504066 CET3822033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:15.593029022 CET3396638220178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:15.593182087 CET3822033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:15.594573021 CET3822033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:15.715471983 CET3396638220178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:15.715717077 CET3822033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:15.835300922 CET3396638220178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:16.860145092 CET3396638220178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:16.860404015 CET3822033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:16.860486984 CET3822033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:17.133999109 CET3822233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:17.253521919 CET3396638222178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:17.253812075 CET3822233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:17.255079985 CET3822233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:17.374531031 CET3396638222178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:17.374619961 CET3822233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:17.494182110 CET3396638222178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:18.522465944 CET3396638222178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:18.522763014 CET3822233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:18.522763014 CET3822233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:18.793869019 CET3822433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:18.913417101 CET3396638224178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:18.913489103 CET3822433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:18.914598942 CET3822433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:19.034110069 CET3396638224178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:19.034353971 CET3822433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:19.153883934 CET3396638224178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:20.178056955 CET3396638224178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:20.178303957 CET3822433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:20.178391933 CET3822433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:20.439604998 CET3822633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:20.559370995 CET3396638226178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:20.559539080 CET3822633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:20.560702085 CET3822633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:20.680376053 CET3396638226178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:20.680598974 CET3822633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:20.800431967 CET3396638226178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:21.825351000 CET3396638226178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:21.825634003 CET3822633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:21.825712919 CET3822633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:22.098139048 CET3822833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:22.217780113 CET3396638228178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:22.217961073 CET3822833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:22.219347954 CET3822833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:22.338922977 CET3396638228178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:22.339133024 CET3822833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:22.458731890 CET3396638228178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:23.482505083 CET3396638228178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:23.482850075 CET3822833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:23.482948065 CET3822833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:23.742423058 CET3823033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:23.862111092 CET3396638230178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:23.862185001 CET3823033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:23.862729073 CET3823033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:23.982218981 CET3396638230178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:23.982285023 CET3823033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:24.101982117 CET3396638230178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:25.127542019 CET3396638230178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:25.127674103 CET3823033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:25.127756119 CET3823033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:25.398469925 CET3823233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:25.518026114 CET3396638232178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:25.518249035 CET3823233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:25.519294977 CET3823233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:25.639959097 CET3396638232178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:25.640064001 CET3823233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:25.759571075 CET3396638232178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:26.797791958 CET3396638232178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:26.797902107 CET3823233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:26.798001051 CET3823233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:27.068243980 CET3823433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:27.188148022 CET3396638234178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:27.188383102 CET3823433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:27.189368010 CET3823433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:27.308892012 CET3396638234178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:27.309096098 CET3823433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:27.428769112 CET3396638234178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:28.454565048 CET3396638234178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:28.454799891 CET3823433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:28.454933882 CET3823433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:28.725357056 CET3823633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:28.844938040 CET3396638236178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:28.845105886 CET3823633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:28.846151114 CET3823633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:28.965707064 CET3396638236178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:28.965950012 CET3823633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:29.085515022 CET3396638236178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:30.115447998 CET3396638236178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:30.115551949 CET3823633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:30.115601063 CET3823633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:30.374068022 CET3823833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:30.494858027 CET3396638238178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:30.495078087 CET3823833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:30.495898962 CET3823833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:30.615453005 CET3396638238178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:30.615581989 CET3823833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:30.735181093 CET3396638238178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:31.760565042 CET3396638238178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:31.760834932 CET3823833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:31.760834932 CET3823833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:32.020884991 CET3824033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:32.140681982 CET3396638240178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:32.140933990 CET3824033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:32.142118931 CET3824033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:32.261629105 CET3396638240178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:32.261806011 CET3824033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:32.381407976 CET3396638240178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:33.406805038 CET3396638240178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:33.407083035 CET3824033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:33.407114983 CET3824033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:33.678024054 CET3824233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:33.797647953 CET3396638242178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:33.797890902 CET3824233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:33.799088001 CET3824233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:33.918576956 CET3396638242178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:33.918792009 CET3824233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:34.038358927 CET3396638242178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:35.062416077 CET3396638242178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:35.062499046 CET3824233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:35.062556982 CET3824233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:35.333630085 CET3824433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:35.453253984 CET3396638244178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:35.453458071 CET3824433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:35.454586029 CET3824433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:35.575012922 CET3396638244178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:35.575289965 CET3824433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:35.695719957 CET3396638244178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:36.719279051 CET3396638244178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:36.719563007 CET3824433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:36.719664097 CET3824433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:36.991334915 CET3824633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:37.111145973 CET3396638246178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:37.111275911 CET3824633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:37.112365961 CET3824633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:37.231878996 CET3396638246178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:37.232115984 CET3824633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:37.351736069 CET3396638246178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:38.387624979 CET3396638246178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:38.387744904 CET3824633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:38.387795925 CET3824633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:38.658838034 CET3824833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:38.778466940 CET3396638248178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:38.778922081 CET3824833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:38.780062914 CET3824833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:38.899554014 CET3396638248178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:38.899764061 CET3824833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:39.019418955 CET3396638248178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:40.046602964 CET3396638248178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:40.046947002 CET3824833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:40.046947002 CET3824833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:40.306915998 CET3825033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:40.426573992 CET3396638250178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:40.426995039 CET3825033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:40.427931070 CET3825033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:40.547441959 CET3396638250178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:40.547527075 CET3825033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:40.667100906 CET3396638250178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:41.692656040 CET3396638250178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:41.692895889 CET3825033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:41.692895889 CET3825033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:41.951499939 CET3825233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:42.071074963 CET3396638252178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:42.071316004 CET3825233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:42.072012901 CET3825233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:42.191523075 CET3396638252178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:42.191831112 CET3825233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:42.311381102 CET3396638252178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:43.337893963 CET3396638252178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:43.337986946 CET3825233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:43.338027954 CET3825233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:43.585633039 CET3825433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:43.705173969 CET3396638254178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:43.705399990 CET3825433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:43.708093882 CET3825433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:43.827636003 CET3396638254178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:43.827893972 CET3825433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:43.947560072 CET3396638254178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:44.970571995 CET3396638254178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:44.970798969 CET3825433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:44.970897913 CET3825433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:45.242070913 CET3825633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:45.362191916 CET3396638256178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:45.362513065 CET3825633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:45.363516092 CET3825633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:45.483063936 CET3396638256178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:45.483153105 CET3825633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:45.602767944 CET3396638256178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:46.627477884 CET3396638256178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:46.627713919 CET3825633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:46.627713919 CET3825633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:46.887202024 CET3825833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:47.007790089 CET3396638258178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:47.007947922 CET3825833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:47.008965015 CET3825833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:47.128460884 CET3396638258178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:47.128671885 CET3825833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:47.248275995 CET3396638258178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:48.272113085 CET3396638258178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:48.272182941 CET3825833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:48.272224903 CET3825833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:48.532701969 CET3826033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:48.652249098 CET3396638260178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:48.652467966 CET3826033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:48.653656006 CET3826033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:48.773293018 CET3396638260178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:48.773432970 CET3826033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:48.893059015 CET3396638260178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:49.921638012 CET3396638260178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:49.921822071 CET3826033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:49.921915054 CET3826033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:50.193372965 CET3826233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:50.312973022 CET3396638262178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:50.313116074 CET3826233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:50.314264059 CET3826233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:50.433840990 CET3396638262178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:50.433897972 CET3826233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:50.553472042 CET3396638262178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:51.577900887 CET3396638262178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:51.578201056 CET3826233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:51.578201056 CET3826233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:51.837740898 CET3826433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:51.957417965 CET3396638264178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:51.957511902 CET3826433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:51.958089113 CET3826433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:52.077773094 CET3396638264178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:52.077892065 CET3826433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:52.197736979 CET3396638264178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:53.223026991 CET3396638264178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:53.223114967 CET3826433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:53.223180056 CET3826433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:53.471823931 CET3826633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:53.591555119 CET3396638266178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:53.591766119 CET3826633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:53.592704058 CET3826633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:53.712203979 CET3396638266178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:53.712313890 CET3826633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:53.831944942 CET3396638266178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:54.856997967 CET3396638266178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:54.857110023 CET3826633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:54.857362986 CET3826633966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:55.128448963 CET3826833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:55.248040915 CET3396638268178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:55.248419046 CET3826833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:55.249439001 CET3826833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:55.369204998 CET3396638268178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:55.369261026 CET3826833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:55.488809109 CET3396638268178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:56.519151926 CET3396638268178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:56.519366026 CET3826833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:56.519366980 CET3826833966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:56.778647900 CET3827033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:56.898215055 CET3396638270178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:56.898278952 CET3827033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:56.899029970 CET3827033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:57.018527985 CET3396638270178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:57.018682003 CET3827033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:57.138549089 CET3396638270178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:58.163269043 CET3396638270178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:58.163440943 CET3827033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:58.163482904 CET3827033966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:58.421577930 CET3827233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:58.541244030 CET3396638272178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:58.541663885 CET3827233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:58.542608976 CET3827233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:58.662224054 CET3396638272178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:58.662657976 CET3827233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:58.782326937 CET3396638272178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:59.807884932 CET3396638272178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:34:59.808082104 CET3827233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:34:59.808188915 CET3827233966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:35:00.079093933 CET3827433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:35:00.198654890 CET3396638274178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:35:00.199079037 CET3827433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:35:00.199984074 CET3827433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:35:00.319520950 CET3396638274178.215.238.25192.168.2.23
                                                                      Dec 26, 2024 02:35:00.319595098 CET3827433966192.168.2.23178.215.238.25
                                                                      Dec 26, 2024 02:35:00.440181971 CET3396638274178.215.238.25192.168.2.23
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Dec 26, 2024 02:32:55.078376055 CET5961353192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:32:55.317542076 CET53596138.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:32:55.319298029 CET4265353192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:32:55.453720093 CET53426538.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:32:56.840913057 CET5150953192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:32:56.975806952 CET53515098.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:32:56.977303982 CET3837753192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:32:57.111213923 CET53383778.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:32:58.499519110 CET5139653192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:32:58.740314960 CET53513968.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:32:58.742376089 CET4472853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:32:58.876569033 CET53447288.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:00.268990993 CET5936953192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:00.507529020 CET53593698.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:00.508582115 CET5387053192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:00.642927885 CET53538708.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:02.031191111 CET3368553192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:02.270016909 CET53336858.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:02.270900965 CET3377453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:02.405503988 CET53337748.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:03.792378902 CET4360753192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:03.926697969 CET53436078.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:03.927706003 CET3373253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:04.165770054 CET53337328.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:05.552228928 CET5257253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:05.686722040 CET53525728.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:05.687705040 CET5559553192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:05.822000027 CET53555958.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:07.208925009 CET3788853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:07.342461109 CET53378888.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:07.343341112 CET5715153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:07.582164049 CET53571518.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:08.969187975 CET3701953192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:09.328406096 CET53370198.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:09.329412937 CET4148253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:09.719700098 CET53414828.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:11.107732058 CET5562553192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:11.241552114 CET53556258.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:11.242435932 CET3907653192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:11.376796007 CET53390768.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:12.763607025 CET5670953192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:12.897947073 CET53567098.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:12.898885965 CET5724353192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:13.021296978 CET53572438.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:14.409007072 CET5476753192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:14.542661905 CET53547678.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:14.543601990 CET4356153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:14.665889025 CET53435618.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:16.053831100 CET3893853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:16.187834024 CET53389388.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:16.188822031 CET4595553192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:16.322391033 CET53459558.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:17.709141970 CET3474253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:17.842706919 CET53347428.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:33:17.843820095 CET5531153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:33:17.977549076 CET53553118.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:11.884422064 CET4527453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:12.018037081 CET53452748.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:12.019566059 CET3280953192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:12.153944016 CET53328098.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:13.547034025 CET4391453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:13.680766106 CET53439148.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:13.682059050 CET5240553192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:13.816107988 CET53524058.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:15.203191996 CET5609153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:15.337486029 CET53560918.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:15.338622093 CET5031153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:15.472426891 CET53503118.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:16.861910105 CET3770453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:16.996421099 CET53377048.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:16.998188972 CET5978653192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:17.132873058 CET53597868.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:18.523832083 CET3974153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:18.657593012 CET53397418.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:18.659188986 CET5848053192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:18.792762041 CET53584808.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:20.179481983 CET3560153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:20.313791037 CET53356018.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:20.315092087 CET3309253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:20.437773943 CET53330928.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:21.826888084 CET3950853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:21.961253881 CET53395088.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:21.963397026 CET5296353192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:22.097218990 CET53529638.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:23.484146118 CET4858753192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:23.606558084 CET53485878.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:23.607690096 CET6045153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:23.741651058 CET53604518.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:25.128747940 CET3809153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:25.262506008 CET53380918.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:25.263843060 CET3307453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:25.398119926 CET53330748.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:26.799020052 CET5268653192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:26.932727098 CET53526868.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:26.933665037 CET6069153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:27.067390919 CET53606918.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:28.455957890 CET4864253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:28.589693069 CET53486428.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:28.590816021 CET3505253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:28.724565029 CET53350528.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:30.116446018 CET5199953192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:30.238847017 CET53519998.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:30.239768982 CET4224153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:30.373553038 CET53422418.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:31.762022972 CET5124453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:31.884432077 CET53512448.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:31.885195971 CET3292553192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:32.020036936 CET53329258.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:33.408282995 CET4449253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:33.542025089 CET53444928.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:33.543600082 CET6080853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:33.677160025 CET53608088.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:35.063585997 CET4311353192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:35.197267056 CET53431138.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:35.198966026 CET4611653192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:35.332768917 CET53461168.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:36.720688105 CET4621253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:36.854768038 CET53462128.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:36.855938911 CET5209253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:36.990370035 CET53520928.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:38.388490915 CET4601953192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:38.522578955 CET53460198.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:38.524106979 CET5851853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:38.657880068 CET53585188.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:40.047996998 CET5303153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:40.170340061 CET53530318.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:40.171655893 CET3548953192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:40.306090117 CET53354898.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:41.693461895 CET5962853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:41.827747107 CET53596288.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:41.828620911 CET3640653192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:41.950979948 CET53364068.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:43.338920116 CET4102753192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:43.461261988 CET53410278.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:43.462336063 CET4020353192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:43.584719896 CET53402038.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:44.971909046 CET5600653192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:45.105791092 CET53560068.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:45.106933117 CET3896853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:45.241151094 CET53389688.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:46.628878117 CET3333853192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:46.762773037 CET53333388.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:46.763945103 CET3634153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:46.886337042 CET53363418.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:48.273051977 CET3609453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:48.406668901 CET53360948.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:48.407787085 CET5590053192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:48.531889915 CET53559008.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:49.922808886 CET5730253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:50.057239056 CET53573028.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:50.058810949 CET3838553192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:50.192564964 CET53383858.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:51.579194069 CET4976753192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:51.712956905 CET53497678.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:51.714368105 CET3811653192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:51.836922884 CET53381168.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:53.224159002 CET4977253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:53.347249985 CET53497728.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:53.348498106 CET4755453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:53.470966101 CET53475548.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:54.858042002 CET4403453192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:54.992227077 CET53440348.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:54.993582964 CET4409353192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:55.127567053 CET53440938.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:56.520375013 CET4943153192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:56.654067039 CET53494318.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:56.655428886 CET5386253192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:56.777729034 CET53538628.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:58.164128065 CET3969053192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:58.286451101 CET53396908.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:58.287609100 CET3907353192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:58.421040058 CET53390738.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:59.808934927 CET5743553192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:34:59.942631006 CET53574358.8.8.8192.168.2.23
                                                                      Dec 26, 2024 02:34:59.943911076 CET5819753192.168.2.238.8.8.8
                                                                      Dec 26, 2024 02:35:00.078171015 CET53581978.8.8.8192.168.2.23
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Dec 26, 2024 02:32:55.078376055 CET192.168.2.238.8.8.80x35b0Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:55.319298029 CET192.168.2.238.8.8.80x8f97Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:56.840913057 CET192.168.2.238.8.8.80xab53Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:56.977303982 CET192.168.2.238.8.8.80x6513Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:58.499519110 CET192.168.2.238.8.8.80x6313Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:58.742376089 CET192.168.2.238.8.8.80x95e1Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:00.268990993 CET192.168.2.238.8.8.80x5184Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:00.508582115 CET192.168.2.238.8.8.80x59a9Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:02.031191111 CET192.168.2.238.8.8.80xc324Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:02.270900965 CET192.168.2.238.8.8.80x45afStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:03.792378902 CET192.168.2.238.8.8.80xe43Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:03.927706003 CET192.168.2.238.8.8.80x9971Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:05.552228928 CET192.168.2.238.8.8.80x819cStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:05.687705040 CET192.168.2.238.8.8.80xc006Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:07.208925009 CET192.168.2.238.8.8.80xcf52Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:07.343341112 CET192.168.2.238.8.8.80x14eStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:08.969187975 CET192.168.2.238.8.8.80x6e25Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:09.329412937 CET192.168.2.238.8.8.80xe546Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:11.107732058 CET192.168.2.238.8.8.80xec45Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:11.242435932 CET192.168.2.238.8.8.80xf3cStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:12.763607025 CET192.168.2.238.8.8.80x91d7Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:12.898885965 CET192.168.2.238.8.8.80xca6bStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:14.409007072 CET192.168.2.238.8.8.80x7dd2Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:14.543601990 CET192.168.2.238.8.8.80xf030Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:16.053831100 CET192.168.2.238.8.8.80x7e96Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:16.188822031 CET192.168.2.238.8.8.80xf7f2Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:17.709141970 CET192.168.2.238.8.8.80x4b1fStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:17.843820095 CET192.168.2.238.8.8.80x86fbStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:11.884422064 CET192.168.2.238.8.8.80x2cfeStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:12.019566059 CET192.168.2.238.8.8.80x546fStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:13.547034025 CET192.168.2.238.8.8.80x5c7bStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:13.682059050 CET192.168.2.238.8.8.80xaec5Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:15.203191996 CET192.168.2.238.8.8.80x9b3fStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:15.338622093 CET192.168.2.238.8.8.80x2b3cStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:16.861910105 CET192.168.2.238.8.8.80x93c5Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:16.998188972 CET192.168.2.238.8.8.80xeb6bStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:18.523832083 CET192.168.2.238.8.8.80x5c77Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:18.659188986 CET192.168.2.238.8.8.80xbc4eStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:20.179481983 CET192.168.2.238.8.8.80x8acdStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:20.315092087 CET192.168.2.238.8.8.80x8ab1Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:21.826888084 CET192.168.2.238.8.8.80x31c9Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:21.963397026 CET192.168.2.238.8.8.80x39e6Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:23.484146118 CET192.168.2.238.8.8.80x2d87Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:23.607690096 CET192.168.2.238.8.8.80x8919Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:25.128747940 CET192.168.2.238.8.8.80xe5a8Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:25.263843060 CET192.168.2.238.8.8.80x8b75Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:26.799020052 CET192.168.2.238.8.8.80x1b8aStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:26.933665037 CET192.168.2.238.8.8.80x1c5Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:28.455957890 CET192.168.2.238.8.8.80x2ed2Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:28.590816021 CET192.168.2.238.8.8.80x20bfStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:30.116446018 CET192.168.2.238.8.8.80x744eStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:30.239768982 CET192.168.2.238.8.8.80xeb4eStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:31.762022972 CET192.168.2.238.8.8.80xe10cStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:31.885195971 CET192.168.2.238.8.8.80xcb2eStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:33.408282995 CET192.168.2.238.8.8.80x9eb6Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:33.543600082 CET192.168.2.238.8.8.80x9367Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:35.063585997 CET192.168.2.238.8.8.80xc2dbStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:35.198966026 CET192.168.2.238.8.8.80xbd93Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:36.720688105 CET192.168.2.238.8.8.80xee69Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:36.855938911 CET192.168.2.238.8.8.80xb0dfStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:38.388490915 CET192.168.2.238.8.8.80x8139Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:38.524106979 CET192.168.2.238.8.8.80xa2eStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:40.047996998 CET192.168.2.238.8.8.80xe27bStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:40.171655893 CET192.168.2.238.8.8.80x3f89Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:41.693461895 CET192.168.2.238.8.8.80xf5fbStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:41.828620911 CET192.168.2.238.8.8.80x77ffStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:43.338920116 CET192.168.2.238.8.8.80x3b3Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:43.462336063 CET192.168.2.238.8.8.80x7551Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:44.971909046 CET192.168.2.238.8.8.80x8b13Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:45.106933117 CET192.168.2.238.8.8.80xf031Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:46.628878117 CET192.168.2.238.8.8.80xf491Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:46.763945103 CET192.168.2.238.8.8.80xe035Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:48.273051977 CET192.168.2.238.8.8.80x6e24Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:48.407787085 CET192.168.2.238.8.8.80x70f4Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:49.922808886 CET192.168.2.238.8.8.80x2330Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:50.058810949 CET192.168.2.238.8.8.80xa511Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:51.579194069 CET192.168.2.238.8.8.80x2a8dStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:51.714368105 CET192.168.2.238.8.8.80xc0d1Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:53.224159002 CET192.168.2.238.8.8.80x7281Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:53.348498106 CET192.168.2.238.8.8.80xccceStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:54.858042002 CET192.168.2.238.8.8.80x128fStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:54.993582964 CET192.168.2.238.8.8.80x97a3Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:56.520375013 CET192.168.2.238.8.8.80x1f6dStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:56.655428886 CET192.168.2.238.8.8.80x4b00Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:58.164128065 CET192.168.2.238.8.8.80x5de0Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:58.287609100 CET192.168.2.238.8.8.80xc3f9Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:59.808934927 CET192.168.2.238.8.8.80x1243Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:59.943911076 CET192.168.2.238.8.8.80xf1edStandard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Dec 26, 2024 02:32:55.317542076 CET8.8.8.8192.168.2.230x35b0No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:55.453720093 CET8.8.8.8192.168.2.230x8f97No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:56.975806952 CET8.8.8.8192.168.2.230xab53No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:57.111213923 CET8.8.8.8192.168.2.230x6513No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:58.740314960 CET8.8.8.8192.168.2.230x6313No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:32:58.876569033 CET8.8.8.8192.168.2.230x95e1No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:00.507529020 CET8.8.8.8192.168.2.230x5184No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:00.642927885 CET8.8.8.8192.168.2.230x59a9No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:02.270016909 CET8.8.8.8192.168.2.230xc324No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:02.405503988 CET8.8.8.8192.168.2.230x45afNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:03.926697969 CET8.8.8.8192.168.2.230xe43No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:04.165770054 CET8.8.8.8192.168.2.230x9971No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:05.686722040 CET8.8.8.8192.168.2.230x819cNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:05.822000027 CET8.8.8.8192.168.2.230xc006No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:07.342461109 CET8.8.8.8192.168.2.230xcf52No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:07.582164049 CET8.8.8.8192.168.2.230x14eNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:09.328406096 CET8.8.8.8192.168.2.230x6e25No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:09.719700098 CET8.8.8.8192.168.2.230xe546No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:11.241552114 CET8.8.8.8192.168.2.230xec45No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:11.376796007 CET8.8.8.8192.168.2.230xf3cNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:12.897947073 CET8.8.8.8192.168.2.230x91d7No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:13.021296978 CET8.8.8.8192.168.2.230xca6bNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:14.542661905 CET8.8.8.8192.168.2.230x7dd2No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:14.665889025 CET8.8.8.8192.168.2.230xf030No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:16.187834024 CET8.8.8.8192.168.2.230x7e96No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:16.322391033 CET8.8.8.8192.168.2.230xf7f2No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:17.842706919 CET8.8.8.8192.168.2.230x4b1fNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:33:17.977549076 CET8.8.8.8192.168.2.230x86fbNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:12.018037081 CET8.8.8.8192.168.2.230x2cfeNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:12.153944016 CET8.8.8.8192.168.2.230x546fNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:13.680766106 CET8.8.8.8192.168.2.230x5c7bNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:13.816107988 CET8.8.8.8192.168.2.230xaec5No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:15.337486029 CET8.8.8.8192.168.2.230x9b3fNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:15.472426891 CET8.8.8.8192.168.2.230x2b3cNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:16.996421099 CET8.8.8.8192.168.2.230x93c5No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:17.132873058 CET8.8.8.8192.168.2.230xeb6bNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:18.657593012 CET8.8.8.8192.168.2.230x5c77No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:18.792762041 CET8.8.8.8192.168.2.230xbc4eNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:20.313791037 CET8.8.8.8192.168.2.230x8acdNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:20.437773943 CET8.8.8.8192.168.2.230x8ab1No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:21.961253881 CET8.8.8.8192.168.2.230x31c9No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:22.097218990 CET8.8.8.8192.168.2.230x39e6No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:23.606558084 CET8.8.8.8192.168.2.230x2d87No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:23.741651058 CET8.8.8.8192.168.2.230x8919No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:25.262506008 CET8.8.8.8192.168.2.230xe5a8No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:25.398119926 CET8.8.8.8192.168.2.230x8b75No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:26.932727098 CET8.8.8.8192.168.2.230x1b8aNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:27.067390919 CET8.8.8.8192.168.2.230x1c5No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:28.589693069 CET8.8.8.8192.168.2.230x2ed2No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:28.724565029 CET8.8.8.8192.168.2.230x20bfNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:30.238847017 CET8.8.8.8192.168.2.230x744eNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:30.373553038 CET8.8.8.8192.168.2.230xeb4eNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:31.884432077 CET8.8.8.8192.168.2.230xe10cNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:32.020036936 CET8.8.8.8192.168.2.230xcb2eNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:33.542025089 CET8.8.8.8192.168.2.230x9eb6No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:33.677160025 CET8.8.8.8192.168.2.230x9367No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:35.197267056 CET8.8.8.8192.168.2.230xc2dbNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:35.332768917 CET8.8.8.8192.168.2.230xbd93No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:36.854768038 CET8.8.8.8192.168.2.230xee69No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:36.990370035 CET8.8.8.8192.168.2.230xb0dfNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:38.522578955 CET8.8.8.8192.168.2.230x8139No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:38.657880068 CET8.8.8.8192.168.2.230xa2eNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:40.170340061 CET8.8.8.8192.168.2.230xe27bNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:40.306090117 CET8.8.8.8192.168.2.230x3f89No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:41.827747107 CET8.8.8.8192.168.2.230xf5fbNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:41.950979948 CET8.8.8.8192.168.2.230x77ffNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:43.461261988 CET8.8.8.8192.168.2.230x3b3No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:43.584719896 CET8.8.8.8192.168.2.230x7551No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:45.105791092 CET8.8.8.8192.168.2.230x8b13No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:45.241151094 CET8.8.8.8192.168.2.230xf031No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:46.762773037 CET8.8.8.8192.168.2.230xf491No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:46.886337042 CET8.8.8.8192.168.2.230xe035No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:48.406668901 CET8.8.8.8192.168.2.230x6e24No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:48.531889915 CET8.8.8.8192.168.2.230x70f4No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:50.057239056 CET8.8.8.8192.168.2.230x2330No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:50.192564964 CET8.8.8.8192.168.2.230xa511No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:51.712956905 CET8.8.8.8192.168.2.230x2a8dNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:51.836922884 CET8.8.8.8192.168.2.230xc0d1No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:53.347249985 CET8.8.8.8192.168.2.230x7281No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:53.470966101 CET8.8.8.8192.168.2.230xccceNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:54.992227077 CET8.8.8.8192.168.2.230x128fNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:55.127567053 CET8.8.8.8192.168.2.230x97a3No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:56.654067039 CET8.8.8.8192.168.2.230x1f6dNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:56.777729034 CET8.8.8.8192.168.2.230x4b00No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:58.286451101 CET8.8.8.8192.168.2.230x5de0No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:58.421040058 CET8.8.8.8192.168.2.230xc3f9No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:34:59.942631006 CET8.8.8.8192.168.2.230x1243No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false
                                                                      Dec 26, 2024 02:35:00.078171015 CET8.8.8.8192.168.2.230xf1edNo error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false

                                                                      System Behavior

                                                                      Start time (UTC):01:32:54
                                                                      Start date (UTC):26/12/2024
                                                                      Path:/tmp/gnjqwpc.elf
                                                                      Arguments:/tmp/gnjqwpc.elf
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                      Start time (UTC):01:32:54
                                                                      Start date (UTC):26/12/2024
                                                                      Path:/tmp/gnjqwpc.elf
                                                                      Arguments:-
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                      Start time (UTC):01:32:54
                                                                      Start date (UTC):26/12/2024
                                                                      Path:/tmp/gnjqwpc.elf
                                                                      Arguments:-
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6